10
CVSSv2

CVE-2006-6235

Published: 07/12/2006 Updated: 17/10/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A "stack overwrite" vulnerability in GnuPG (gpg) 1.x prior to 1.4.6, 2.x prior to 2.0.2, and 1.9.0 up to and including 1.9.95 allows malicious users to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory.

Vulnerable Product Search on Vulmon Subscribe to Product

gnu privacy guard 2.0.1

gnu privacy guard 1.4.2

gnu privacy guard 1.4

gnu privacy guard 1.4.5

gnu privacy guard 1.4.1

gpg4win gpg4win 1.0.7

gnu privacy guard 1.9.20

gnu privacy guard 2.0

gnu privacy guard 1.3.3

gnu privacy guard 1.4.2.1

gnu privacy guard 1.4.3

gnu privacy guard 1.2.6

gnu privacy guard 1.2.5

gnu privacy guard 1.3.4

gnu privacy guard 1.9.15

gnu privacy guard 1.9.10

gnu privacy guard 1.4.4

gnu privacy guard 1.4.2.2

gnu privacy guard 1.2.7

gnu privacy guard 1.2.4

ubuntu ubuntu linux 5.10

redhat enterprise linux 4.0

redhat enterprise linux desktop 3.0

redhat fedora core core 5.0

rpath linux 1

redhat linux advanced workstation 2.1

redhat fedora core core6

redhat enterprise linux desktop 4.0

ubuntu ubuntu linux 6.06

slackware slackware linux 11.0

Vendor Advisories

Debian Bug report logs - #401894 gnupg: [CVE-2006-6235] remotely controllable function pointer Package: gnupg; Maintainer for gnupg is Debian GnuPG Maintainers <pkg-gnupg-maint@listsaliothdebianorg>; Source for gnupg is src:gnupg2 (PTS, buildd, popcon) Reported by: Henrique de Moraes Holschuh <hmh@debianorg> Date ...
USN-389-1 and USN-393-1 fixed vulnerabilities in gnupg This update provides the corresponding updates for gnupg2 ...
Tavis Ormandy discovered that gnupg was incorrectly using the stack If a user were tricked into processing a specially crafted message, an attacker could execute arbitrary code with the user’s privileges ...

References

NVD-CWE-Otherhttp://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000491.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0754.htmlhttp://www.securityfocus.com/bid/21462http://secunia.com/advisories/23245http://www.ubuntu.com/usn/usn-393-1http://secunia.com/advisories/23250http://secunia.com/advisories/23255http://secunia.com/advisories/23269https://issues.rpath.com/browse/RPL-835http://www.debian.org/security/2006/dsa-1231http://security.gentoo.org/glsa/glsa-200612-03.xmlhttp://www.openpkg.com/security/advisories/OpenPKG-SA-2006.037.htmlhttp://www.trustix.org/errata/2006/0070http://www.ubuntu.com/usn/usn-393-2http://securitytracker.com/id?1017349http://secunia.com/advisories/23259http://secunia.com/advisories/23299http://secunia.com/advisories/23303http://secunia.com/advisories/23329http://www.mandriva.com/security/advisories?name=MDKSA-2006:228http://www.novell.com/linux/security/advisories/2006_28_sr.htmlhttp://secunia.com/advisories/23290http://secunia.com/advisories/23335http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.htmlhttp://www.kb.cert.org/vuls/id/427009http://secunia.com/advisories/23284ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.aschttp://secunia.com/advisories/23513http://support.avaya.com/elmodocs2/security/ASA-2007-047.htmhttp://secunia.com/advisories/24047http://www.vupen.com/english/advisories/2006/4881https://exchange.xforce.ibmcloud.com/vulnerabilities/30711https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11245http://www.securityfocus.com/archive/1/453723/100/0/threadedhttp://www.securityfocus.com/archive/1/453664/100/0/threadedhttps://nvd.nist.govhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=401894https://usn.ubuntu.com/393-2/https://www.kb.cert.org/vuls/id/427009