Vulnerabilities > CVE-2006-6235

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
gnu
gpg4win
redhat
rpath
slackware
ubuntu
critical
nessus

Summary

A "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-1405.NASL
    descriptionThis update upgrades GnuPG to version 1.4.6, incorporating fixes for a potential buffer overflow (CVE-2006-6169) and referencing of a stack variable after it passes out of scope (CVE-2006-6235). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24066
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24066
    titleFedora Core 5 : gnupg-1.4.6-1 (2006-1405)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2006-1405.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24066);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:24");
    
      script_bugtraq_id(21306, 21462);
      script_xref(name:"FEDORA", value:"2006-1405");
    
      script_name(english:"Fedora Core 5 : gnupg-1.4.6-1 (2006-1405)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update upgrades GnuPG to version 1.4.6, incorporating fixes for a
    potential buffer overflow (CVE-2006-6169) and referencing of a stack
    variable after it passes out of scope (CVE-2006-6235).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2006-December/001063.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?289bba27"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected gnupg and / or gnupg-debuginfo packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gnupg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gnupg-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/12/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/01/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 5.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC5", reference:"gnupg-1.4.6-1")) flag++;
    if (rpm_check(release:"FC5", reference:"gnupg-debuginfo-1.4.6-1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gnupg / gnupg-debuginfo");
    }
    
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2006-340-01.NASL
    descriptionNew gnupg packages are available for Slackware 9.0, 9.1, 10.0, 10.1, 10.2, and 11.0 to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24662
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24662
    titleSlackware 10.0 / 10.1 / 10.2 / 11.0 / 9.0 / 9.1 : gnupg (SSA:2006-340-01)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-393-2.NASL
    descriptionUSN-389-1 and USN-393-1 fixed vulnerabilities in gnupg. This update provides the corresponding updates for gnupg2. A buffer overflow was discovered in GnuPG. By tricking a user into running gpg interactively on a specially crafted message, an attacker could execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id27979
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27979
    titleUbuntu 6.10 : gnupg2 vulnerabilities (USN-393-2)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GPG2-2354.NASL
    description - Specially crafted files could overflow a buffer when gpg2 was used in interactive mode. (CVE-2006-6169) - Specially crafted files could modify a function pointer and execute code this way. (CVE-2006-6235)
    last seen2020-06-01
    modified2020-06-02
    plugin id29452
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29452
    titleSuSE 10 Security Update : gpg2 (ZYPP Patch Number 2354)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GPG-2388.NASL
    description - Specially crafted files could overflow a buffer when gpg was used in interactive mode (CVE-2006-6169). - Specially crafted files could modify a function pointer and execute code this way (CVE-2006-6235).
    last seen2020-06-01
    modified2020-06-02
    plugin id27247
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27247
    titleopenSUSE 10 Security Update : gpg (gpg-2388)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0754.NASL
    descriptionUpdated GnuPG packages that fix two security issues are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. GnuPG is a utility for encrypting data and creating digital signatures. Tavis Ormandy discovered a stack overwrite flaw in the way GnuPG decrypts messages. An attacker could create carefully crafted message that could cause GnuPG to execute arbitrary code if a victim attempts to decrypt the message. (CVE-2006-6235) A heap based buffer overflow flaw was found in the way GnuPG constructs messages to be written to the terminal during an interactive session. An attacker could create a carefully crafted message which with user interaction could cause GnuPG to execute arbitrary code with the permissions of the user running GnuPG. (CVE-2006-6169) All users of GnuPG are advised to upgrade to this updated package, which contains a backported patch to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id23798
    published2006-12-11
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/23798
    titleRHEL 2.1 / 3 / 4 : gnupg (RHSA-2006:0754)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GPG-2353.NASL
    description - Specially crafted files could overflow a buffer when gpg2 was used in interactive mode (CVE-2006-6169). - Specially crafted files could modify a function pointer and execute code this way (CVE-2006-6235).
    last seen2020-06-01
    modified2020-06-02
    plugin id27246
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27246
    titleopenSUSE 10 Security Update : gpg (gpg-2353)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GPG2-2352.NASL
    description - Specially crafted files could overflow a buffer when gpg2 was used in interactive mode (CVE-2006-6169). - Specially crafted files could modify a function pointer and execute code this way (CVE-2006-6235).
    last seen2020-06-01
    modified2020-06-02
    plugin id27251
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27251
    titleopenSUSE 10 Security Update : gpg2 (gpg2-2352)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2006-0754.NASL
    descriptionFrom Red Hat Security Advisory 2006:0754 : Updated GnuPG packages that fix two security issues are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. GnuPG is a utility for encrypting data and creating digital signatures. Tavis Ormandy discovered a stack overwrite flaw in the way GnuPG decrypts messages. An attacker could create carefully crafted message that could cause GnuPG to execute arbitrary code if a victim attempts to decrypt the message. (CVE-2006-6235) A heap based buffer overflow flaw was found in the way GnuPG constructs messages to be written to the terminal during an interactive session. An attacker could create a carefully crafted message which with user interaction could cause GnuPG to execute arbitrary code with the permissions of the user running GnuPG. (CVE-2006-6169) All users of GnuPG are advised to upgrade to this updated package, which contains a backported patch to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67429
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67429
    titleOracle Linux 4 : gnupg (ELSA-2006-0754)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_4DB1669C858911DBAC4F02E081235DAB.NASL
    descriptionWerner Koch reports : GnuPG uses data structures called filters to process OpenPGP messages. These filters are used in a similar way as a pipelines in the shell. For communication between these filters context structures are used. These are usually allocated on the stack and passed to the filter functions. At most places the OpenPGP data stream fed into these filters is closed before the context structure gets deallocated. While decrypting encrypted packets, this may not happen in all cases and the filter may use a void contest structure filled with garbage. An attacker may control this garbage. The filter context includes another context used by the low-level decryption to access the decryption algorithm. This is done using a function pointer. By carefully crafting an OpenPGP message, an attacker may control this function pointer and call an arbitrary function of the process. Obviously an exploit needs to prepared for a specific version, compiler, libc, etc to be successful - but it is definitely doable. Fixing this is obvious: We need to allocate the context on the heap and use a reference count to keep it valid as long as either the controlling code or the filter code needs it. We have checked all other usages of such a stack based filter contexts but fortunately found no other vulnerable places. This allows to release a relatively small patch. However, for reasons of code cleanness and easier audits we will soon start to change all these stack based filter contexts to heap based ones.
    last seen2020-06-01
    modified2020-06-02
    plugin id23794
    published2006-12-11
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/23794
    titleFreeBSD : gnupg -- remotely controllable function pointer (4db1669c-8589-11db-ac4f-02e081235dab)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GPG-2355.NASL
    description - Specially crafted files could overflow a buffer when gpg2 was used in interactive mode. (CVE-2006-6169) - Specially crafted files could modify a function pointer and execute code this way. (CVE-2006-6235)
    last seen2020-06-01
    modified2020-06-02
    plugin id29449
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29449
    titleSuSE 10 Security Update : gpg (ZYPP Patch Number 2355)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-393-1.NASL
    descriptionTavis Ormandy discovered that gnupg was incorrectly using the stack. If a user were tricked into processing a specially crafted message, an attacker could execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id27978
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27978
    titleUbuntu 5.10 / 6.06 LTS / 6.10 : gnupg vulnerability (USN-393-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-1406.NASL
    descriptionThis update upgrades GnuPG to version 1.4.6, incorporating fixes for a potential buffer overflow (CVE-2006-6169) and referencing of a stack variable after it passes out of scope (CVE-2006-6235). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24067
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24067
    titleFedora Core 6 : gnupg-1.4.6-2 (2006-1406)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-228.NASL
    descriptionA
    last seen2020-06-01
    modified2020-06-02
    plugin id24611
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24611
    titleMandrake Linux Security Advisory : gnupg (MDKSA-2006:228)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0754.NASL
    descriptionUpdated GnuPG packages that fix two security issues are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. GnuPG is a utility for encrypting data and creating digital signatures. Tavis Ormandy discovered a stack overwrite flaw in the way GnuPG decrypts messages. An attacker could create carefully crafted message that could cause GnuPG to execute arbitrary code if a victim attempts to decrypt the message. (CVE-2006-6235) A heap based buffer overflow flaw was found in the way GnuPG constructs messages to be written to the terminal during an interactive session. An attacker could create a carefully crafted message which with user interaction could cause GnuPG to execute arbitrary code with the permissions of the user running GnuPG. (CVE-2006-6169) All users of GnuPG are advised to upgrade to this updated package, which contains a backported patch to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id23789
    published2006-12-11
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/23789
    titleCentOS 3 / 4 : gnupg (CESA-2006:0754)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1231.NASL
    descriptionSeveral remote vulnerabilities have been discovered in the GNU privacy guard, a free PGP replacement, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2006-6169 Werner Koch discovered that a buffer overflow in a sanitising function may lead to execution of arbitrary code when running gnupg interactively. - CVE-2006-6235 Tavis Ormandy discovered that parsing a carefully crafted OpenPGP packet may lead to the execution of arbitrary code, as a function pointer of an internal structure may be controlled through the decryption routines.
    last seen2020-06-01
    modified2020-06-02
    plugin id23792
    published2006-12-11
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23792
    titleDebian DSA-1231-1 : gnupg - several vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200612-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200612-03 (GnuPG: Multiple vulnerabilities) Hugh Warrington has reported a boundary error in GnuPG, in the
    last seen2020-06-01
    modified2020-06-02
    plugin id23855
    published2006-12-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23855
    titleGLSA-200612-03 : GnuPG: Multiple vulnerabilities

Oval

accepted2013-04-29T04:12:38.470-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionA "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory.
familyunix
idoval:org.mitre.oval:def:11245
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleA "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory.
version26

Redhat

advisories
bugzilla
id218505
titleCVE-2006-6169 GnuPG heap overflow
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • commentgnupg is earlier than 0:1.2.6-8
      ovaloval:com.redhat.rhsa:tst:20060754001
    • commentgnupg is signed with Red Hat master key
      ovaloval:com.redhat.rhsa:tst:20060266002
rhsa
idRHSA-2006:0754
released2006-12-12
severityImportant
titleRHSA-2006:0754: gnupg security update (Important)
rpms
  • gnupg-0:1.0.7-20
  • gnupg-0:1.2.1-19
  • gnupg-0:1.2.6-8
  • gnupg-debuginfo-0:1.2.1-19
  • gnupg-debuginfo-0:1.2.6-8

Statements

contributorMark J Cox
lastmodified2007-03-14
organizationRed Hat
statementRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References