6.8
CVSSv2

CVE-2006-6169

Published: 29/11/2006 Updated: 17/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in the ask_outfile_name function in openfile.c for GnuPG (gpg) 1.4 and 2.0, when running interactively, might allow malicious users to execute arbitrary code via messages with "C-escape" expansions, which cause the make_printable_string function to return a longer string than expected while constructing a prompt.

Vulnerable Product Search on Vulmon Subscribe to Product

gnupg gnupg 1.4

gnupg gnupg 2.0

Vendor Advisories

Debian Bug report logs - #400777 GnuPG 14 and 20 buffer overflow Package: gnupg2; Maintainer for gnupg2 is Debian GnuPG Maintainers <pkg-gnupg-maint@listsaliothdebianorg>; Source for gnupg2 is src:gnupg2 (PTS, buildd, popcon) Reported by: Stefan Fritsch <sf@sfritschde> Date: Tue, 28 Nov 2006 20:03:09 UTC Sever ...
USN-389-1 and USN-393-1 fixed vulnerabilities in gnupg This update provides the corresponding updates for gnupg2 ...

References

NVD-CWE-Otherhttps://bugs.g10code.com/gnupg/issue728http://securitytracker.com/id?1017291http://secunia.com/advisories/23094http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000241.htmlhttp://www.ubuntu.com/usn/usn-389-1http://www.securityfocus.com/bid/21306http://secunia.com/advisories/23110https://issues.rpath.com/browse/RPL-826http://www.trustix.org/errata/2006/0068/http://secunia.com/advisories/23171http://secunia.com/advisories/23146http://secunia.com/advisories/23161http://www.redhat.com/support/errata/RHSA-2006-0754.htmlhttp://secunia.com/advisories/23250http://secunia.com/advisories/23269http://www.debian.org/security/2006/dsa-1231http://security.gentoo.org/glsa/glsa-200612-03.xmlhttp://www.openpkg.com/security/advisories/OpenPKG-SA-2006.037.htmlhttp://www.ubuntu.com/usn/usn-393-2http://secunia.com/advisories/23299http://secunia.com/advisories/23303http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.htmlhttp://secunia.com/advisories/23284ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.aschttp://secunia.com/advisories/23513http://support.avaya.com/elmodocs2/security/ASA-2007-047.htmhttp://secunia.com/advisories/24047http://www.mandriva.com/security/advisories?name=MDKSA-2006:221http://securityreason.com/securityalert/1927http://www.vupen.com/english/advisories/2006/4736https://exchange.xforce.ibmcloud.com/vulnerabilities/30550https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11228http://www.securityfocus.com/archive/1/453253/100/100/threadedhttp://www.securityfocus.com/archive/1/452829/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=400777https://usn.ubuntu.com/393-2/https://nvd.nist.gov