5
CVSSv2

CVE-2006-3746

Published: 28/07/2006 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Integer overflow in parse_comment in GnuPG (gpg) 1.4.4 allows remote malicious users to cause a denial of service (segmentation fault) via a crafted message.

Vulnerable Product Search on Vulmon Subscribe to Product

gnupg gnupg 1.4.4

Vendor Advisories

Debian Bug report logs - #381204 GnuPG security hole in memory allocation Package: gnupg; Maintainer for gnupg is Debian GnuPG Maintainers <pkg-gnupg-maint@listsaliothdebianorg>; Source for gnupg is src:gnupg2 (PTS, buildd, popcon) Reported by: "Brian M Carlson" <sandals@crustytoothpasteathcx> Date: Wed, 2 Aug ...
Evgeny Legerov discovered that gnupg did not sufficiently check the validity of the comment and a control field Specially crafted GPG data could cause a buffer overflow This could be exploited to execute arbitrary code with the user’s privileges if an attacker can trick an user into processing a malicious encrypted/signed document with gnupg ...
Evgeny Legerov discovered that overly large comments can crash gnupg, the GNU privacy guard - a free PGP replacement For the stable distribution (sarge) this problem has been fixed in version 141-1sarge5 For the unstable distribution (sid) this problem has been fixed in version 145-1 We recommend that you upgrade your gnupg package ...
Evgeny Legerov discovered that overly large comments can crash gnupg, the GNU privacy guard - a free PGP replacement, which is also present in the development branch For the stable distribution (sarge) this problem has been fixed in version 1915-6sarge2 For the unstable distribution (sid) this problem has been fixed in version 1920-2 We reco ...

Exploits

source: wwwsecurityfocuscom/bid/19110/info GnuPG is prone to a remote buffer-overflow vulnerability because it fails to properly bounds-check user-supplied input before copying it to an insufficiently sized memory buffer This issue may allow remote attackers to execute arbitrary machine code in the context of the affected application, b ...

References

NVD-CWE-Otherhttp://lists.immunitysec.com/pipermail/dailydave/2006-July/003354.htmlhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=200502http://www.securityfocus.com/bid/19110http://www.gossamer-threads.com/lists/gnupg/devel/37623http://www.redhat.com/support/errata/RHSA-2006-0615.htmlhttp://www.debian.org/security/2006/dsa-1140http://security.gentoo.org/glsa/glsa-200608-08.xmlhttp://www.osvdb.org/27664http://secunia.com/advisories/21306http://secunia.com/advisories/21329http://secunia.com/advisories/21378http://www.debian.org/security/2006/dsa-1141http://securitytracker.com/id?1016622http://secunia.com/advisories/21351http://secunia.com/advisories/21297http://secunia.com/advisories/21333http://secunia.com/advisories/21326http://issues.rpath.com/browse/RPL-560http://support.avaya.com/elmodocs2/security/ASA-2006-164.htmhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:141http://secunia.com/advisories/21300http://secunia.com/advisories/21522http://secunia.com/advisories/21524http://www.novell.com/linux/security/advisories/2006_20_sr.htmlftp://patches.sgi.com/support/free/security/advisories/20060801-01-Phttp://secunia.com/advisories/21598http://lwn.net/Alerts/194228/http://secunia.com/advisories/21346http://secunia.com/advisories/21467http://www.ubuntu.com/usn/usn-332-1http://www.vupen.com/english/advisories/2006/3123https://exchange.xforce.ibmcloud.com/vulnerabilities/28220https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11347http://www.securityfocus.com/archive/1/442621/100/100/threadedhttp://www.securityfocus.com/archive/1/442012/100/0/threadedhttp://bugs.debian.org/cgi-bin/bugreport.cgi/gnupg.CVE-2006-3746.diff?bug=381204%3Bmsg=15%3Batt=1https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=381204https://usn.ubuntu.com/332-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/28257/