Vulnerabilities > CVE-2012-6085 - Improper Input Validation vulnerability in Gnupg

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The read_block function in g10/import.c in GnuPG 1.4.x before 1.4.13 and 2.0.x through 2.0.19, when importing a key, allows remote attackers to corrupt the public keyring database or cause a denial of service (application crash) via a crafted length field of an OpenPGP packet.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2601.NASL
    descriptionKB Sriram discovered that GnuPG, the GNU Privacy Guard did not sufficiently sanitise public keys on import, which could lead to memory and keyring corruption. The problem affects both version 1, in the
    last seen2020-03-17
    modified2013-01-07
    plugin id63386
    published2013-01-07
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63386
    titleDebian DSA-2601-1 : gnupg, gnupg2 - missing input sanitation
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0222.NASL
    descriptionLow impact security fix update. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-21
    plugin id63631
    published2013-01-21
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63631
    titleFedora 16 : gnupg2-2.0.19-7.fc16 (2013-0222)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0377.NASL
    descriptionfix build on big endian arches, IDEA was buggy New upstream with CVE fix. New upstream with CVE fix. New upstream with CVE fix. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-10
    plugin id63462
    published2013-01-10
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63462
    titleFedora 18 : gnupg-1.4.13-2.fc18 (2013-0377)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20131024_GNUPG_ON_SL5_X.NASL
    descriptionIt was found that GnuPG was vulnerable to the Yarom/Falkner flush+reload cache side-channel attack on the RSA secret exponent. An attacker able to execute a process on the logical CPU that shared the L3 cache with the GnuPG process (such as a different local user or a user of a KVM guest running on the same host with the kernel same-page merging functionality enabled) could possibly use this flaw to obtain portions of the RSA secret key. (CVE-2013-4242) A denial of service flaw was found in the way GnuPG parsed certain compressed OpenPGP packets. An attacker could use this flaw to send specially crafted input data to GnuPG, making GnuPG enter an infinite loop when parsing data. (CVE-2013-4402) It was found that importing a corrupted public key into a GnuPG keyring database corrupted that keyring. An attacker could use this flaw to trick a local user into importing a specially crafted public key into their keyring database, causing the keyring to be corrupted and preventing its further use. (CVE-2012-6085) It was found that GnuPG did not properly interpret the key flags in a PGP key packet. GPG could accept a key for uses not indicated by its holder. (CVE-2013-4351)
    last seen2020-03-18
    modified2013-10-25
    plugin id70604
    published2013-10-25
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70604
    titleScientific Linux Security Update : gnupg on SL5.x i386/x86_64 (20131024)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0477.NASL
    descriptionfix build on big endian arches, IDEA was buggy New upstream with CVE fix. New upstream with CVE fix. New upstream with CVE fix. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-21
    plugin id63634
    published2013-01-21
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63634
    titleFedora 16 : gnupg-1.4.13-2.fc16 (2013-0477)
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL11785283.NASL
    descriptionThe read_block function in g10/import.c in GnuPG 1.4.x before 1.4.13 and 2.0.x through 2.0.19, when importing a key, allows remote attackers to corrupt the public keyring database or cause a denial of service (application crash) via a crafted length field of an OpenPGP packet. (CVE-2012-6085)
    last seen2020-03-17
    modified2016-02-22
    plugin id88870
    published2016-02-22
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88870
    titleF5 Networks BIG-IP : GnuPG vulnerability (K11785283)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GPG-8575.NASL
    descriptionThis update for gpg provides the following fixes : - Set proper file permissions when en/de-crypting files. (bnc#780943) - Fix an issue that could cause corruption of the public keys database. (CVE-2012-6085, bnc#798465)
    last seen2020-06-05
    modified2013-06-21
    plugin id66958
    published2013-06-21
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66958
    titleSuSE 10 Security Update : gpg (ZYPP Patch Number 8575)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-455.NASL
    descriptionThis update of gpg2 fixes two security issues : - fix for CVE-2012-6085 (bnc#798465) added gpg2-CVE-2012-6085.patch - fix for bnc#780943 added gpg2-set_umask_before_open_outfile.patch
    last seen2020-06-05
    modified2014-06-13
    plugin id75019
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75019
    titleopenSUSE Security Update : gpg2 (openSUSE-SU-2013:0880-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2013-1061-1.NASL
    descriptionThis update for gpg provides the following fixes : - Set proper file permissions when en/de-crypting files (bnc#780943) - Fix an issue that could cause corruption of the public keys database. (CVE-2012-6085, bnc#798465) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-20
    plugin id83589
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83589
    titleSUSE SLED10 / SLES10 Security Update : gpg (SUSE-SU-2013:1061-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-001.NASL
    descriptionA vulnerability has been found and corrected in gnupg : Versions of GnuPG <= 1.4.12 are vulnerable to memory access violations and public keyring database corruption when importing public keys that have been manipulated. An OpenPGP key can be fuzzed in such a way that gpg segfaults (or has other memory access violations) when importing the key (CVE-2012-6085). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id63374
    published2013-01-03
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63374
    titleMandriva Linux Security Advisory : gnupg (MDVSA-2013:001-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-1458.NASL
    descriptionAn updated gnupg package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with the proposed OpenPGP Internet standard and the S/MIME standard. It was found that GnuPG was vulnerable to the Yarom/Falkner flush+reload cache side-channel attack on the RSA secret exponent. An attacker able to execute a process on the logical CPU that shared the L3 cache with the GnuPG process (such as a different local user or a user of a KVM guest running on the same host with the kernel same-page merging functionality enabled) could possibly use this flaw to obtain portions of the RSA secret key. (CVE-2013-4242) A denial of service flaw was found in the way GnuPG parsed certain compressed OpenPGP packets. An attacker could use this flaw to send specially crafted input data to GnuPG, making GnuPG enter an infinite loop when parsing data. (CVE-2013-4402) It was found that importing a corrupted public key into a GnuPG keyring database corrupted that keyring. An attacker could use this flaw to trick a local user into importing a specially crafted public key into their keyring database, causing the keyring to be corrupted and preventing its further use. (CVE-2012-6085) It was found that GnuPG did not properly interpret the key flags in a PGP key packet. GPG could accept a key for uses not indicated by its holder. (CVE-2013-4351) Red Hat would like to thank Werner Koch for reporting the CVE-2013-4402 issue. Upstream acknowledges Taylor R Campbell as the original reporter. All gnupg users are advised to upgrade to this updated package, which contains backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70634
    published2013-10-27
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70634
    titleCentOS 5 : gnupg (CESA-2013:1458)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-1459.NASL
    descriptionAn updated gnupg2 package that fixes three security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with the proposed OpenPGP Internet standard and the S/MIME standard. A denial of service flaw was found in the way GnuPG parsed certain compressed OpenPGP packets. An attacker could use this flaw to send specially crafted input data to GnuPG, making GnuPG enter an infinite loop when parsing data. (CVE-2013-4402) It was found that importing a corrupted public key into a GnuPG keyring database corrupted that keyring. An attacker could use this flaw to trick a local user into importing a specially crafted public key into their keyring database, causing the keyring to be corrupted and preventing its further use. (CVE-2012-6085) It was found that GnuPG did not properly interpret the key flags in a PGP key packet. GPG could accept a key for uses not indicated by its holder. (CVE-2013-4351) Red Hat would like to thank Werner Koch for reporting the CVE-2013-4402 issue. Upstream acknowledges Taylor R Campbell as the original reporter. All gnupg2 users are advised to upgrade to this updated package, which contains backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70635
    published2013-10-27
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70635
    titleCentOS 5 / 6 : gnupg2 (CESA-2013:1459)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201402-24.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201402-24 (GnuPG, Libgcrypt: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in GnuPG and Libgcrypt. Please review the CVE identifiers referenced below for details. Impact : An unauthenticated remote attacker may be able to execute arbitrary code with the privileges of the user running GnuPG, cause a Denial of Service condition, or bypass security restrictions. Additionally, a side-channel attack may allow a local attacker to recover a private key, please review &ldquo;Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack&rdquo; in the References section for further details. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id72638
    published2014-02-23
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72638
    titleGLSA-201402-24 : GnuPG, Libgcrypt: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0148.NASL
    descriptionLow impact security fix update. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-10
    plugin id63461
    published2013-01-10
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63461
    titleFedora 18 : gnupg2-2.0.19-7.fc18 (2013-0148)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-1458.NASL
    descriptionFrom Red Hat Security Advisory 2013:1458 : An updated gnupg package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with the proposed OpenPGP Internet standard and the S/MIME standard. It was found that GnuPG was vulnerable to the Yarom/Falkner flush+reload cache side-channel attack on the RSA secret exponent. An attacker able to execute a process on the logical CPU that shared the L3 cache with the GnuPG process (such as a different local user or a user of a KVM guest running on the same host with the kernel same-page merging functionality enabled) could possibly use this flaw to obtain portions of the RSA secret key. (CVE-2013-4242) A denial of service flaw was found in the way GnuPG parsed certain compressed OpenPGP packets. An attacker could use this flaw to send specially crafted input data to GnuPG, making GnuPG enter an infinite loop when parsing data. (CVE-2013-4402) It was found that importing a corrupted public key into a GnuPG keyring database corrupted that keyring. An attacker could use this flaw to trick a local user into importing a specially crafted public key into their keyring database, causing the keyring to be corrupted and preventing its further use. (CVE-2012-6085) It was found that GnuPG did not properly interpret the key flags in a PGP key packet. GPG could accept a key for uses not indicated by its holder. (CVE-2013-4351) Red Hat would like to thank Werner Koch for reporting the CVE-2013-4402 issue. Upstream acknowledges Taylor R Campbell as the original reporter. All gnupg users are advised to upgrade to this updated package, which contains backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70597
    published2013-10-25
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70597
    titleOracle Linux 5 : gnupg (ELSA-2013-1458)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1459.NASL
    descriptionAn updated gnupg2 package that fixes three security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with the proposed OpenPGP Internet standard and the S/MIME standard. A denial of service flaw was found in the way GnuPG parsed certain compressed OpenPGP packets. An attacker could use this flaw to send specially crafted input data to GnuPG, making GnuPG enter an infinite loop when parsing data. (CVE-2013-4402) It was found that importing a corrupted public key into a GnuPG keyring database corrupted that keyring. An attacker could use this flaw to trick a local user into importing a specially crafted public key into their keyring database, causing the keyring to be corrupted and preventing its further use. (CVE-2012-6085) It was found that GnuPG did not properly interpret the key flags in a PGP key packet. GPG could accept a key for uses not indicated by its holder. (CVE-2013-4351) Red Hat would like to thank Werner Koch for reporting the CVE-2013-4402 issue. Upstream acknowledges Taylor R Campbell as the original reporter. All gnupg2 users are advised to upgrade to this updated package, which contains backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70602
    published2013-10-25
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70602
    titleRHEL 5 / 6 : gnupg2 (RHSA-2013:1459)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0459.NASL
    descriptionfix build on big endian arches, IDEA was buggy New upstream with CVE fix. New upstream with CVE fix. New upstream with CVE fix. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-21
    plugin id63633
    published2013-01-21
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63633
    titleFedora 17 : gnupg-1.4.13-2.fc17 (2013-0459)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0258.NASL
    descriptionLow impact security fix update. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-14
    plugin id63506
    published2013-01-14
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63506
    titleFedora 17 : gnupg2-2.0.19-7.fc17 (2013-0258)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1458.NASL
    descriptionAn updated gnupg package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with the proposed OpenPGP Internet standard and the S/MIME standard. It was found that GnuPG was vulnerable to the Yarom/Falkner flush+reload cache side-channel attack on the RSA secret exponent. An attacker able to execute a process on the logical CPU that shared the L3 cache with the GnuPG process (such as a different local user or a user of a KVM guest running on the same host with the kernel same-page merging functionality enabled) could possibly use this flaw to obtain portions of the RSA secret key. (CVE-2013-4242) A denial of service flaw was found in the way GnuPG parsed certain compressed OpenPGP packets. An attacker could use this flaw to send specially crafted input data to GnuPG, making GnuPG enter an infinite loop when parsing data. (CVE-2013-4402) It was found that importing a corrupted public key into a GnuPG keyring database corrupted that keyring. An attacker could use this flaw to trick a local user into importing a specially crafted public key into their keyring database, causing the keyring to be corrupted and preventing its further use. (CVE-2012-6085) It was found that GnuPG did not properly interpret the key flags in a PGP key packet. GPG could accept a key for uses not indicated by its holder. (CVE-2013-4351) Red Hat would like to thank Werner Koch for reporting the CVE-2013-4402 issue. Upstream acknowledges Taylor R Campbell as the original reporter. All gnupg users are advised to upgrade to this updated package, which contains backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70601
    published2013-10-25
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70601
    titleRHEL 5 : gnupg (RHSA-2013:1458)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2018-0239.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - fix CVE-2018-12020 - missing sanitization of original filename
    last seen2020-06-01
    modified2020-06-02
    plugin id111049
    published2018-07-13
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111049
    titleOracleVM 3.3 / 3.4 : gnupg2 (OVMSA-2018-0239)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_GPG2-130613.NASL
    descriptionThis update for gpg2 provides the following fixes : - #780943: Set proper file permissions when en/de-crypting files. - #798465: Fix an issue that could cause corruption of the public keys database. (CVE-2012-6085) - #808958: Select proper ciphers when running in FIPS mode.
    last seen2020-06-05
    modified2013-07-18
    plugin id68952
    published2013-07-18
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/68952
    titleSuSE 11.3 Security Update : gpg2 (SAT Patch Number 7919)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GPG2-8576.NASL
    descriptionThis update for gpg2 provides the following fixes : - Set proper file permissions when en/de-crypting files. (bnc#780943) - Fix an issue that could cause corruption of the public keys database. (CVE-2012-6085, #798465)
    last seen2020-06-05
    modified2013-06-21
    plugin id66959
    published2013-06-21
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66959
    titleSuSE 10 Security Update : gpg2 (ZYPP Patch Number 8576)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_GPG2-130516.NASL
    descriptionThis update for gpg2 provides the following fixes : - Set proper file permissions when en/de-crypting files. (bnc#780943) - Fix an issue that could cause corruption of the public keys database. (CVE-2012-6085, #798465) - Select proper ciphers when running in FIPS mode (bnc#808958) Security Issue reference - CVE-2012-6085
    last seen2020-06-05
    modified2013-06-21
    plugin id66955
    published2013-06-21
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66955
    titleSuSE 11.2 Security Update : gpg2 (SAT Patch Number 7737)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1682-1.NASL
    descriptionKB Sriram discovered that GnuPG incorrectly handled certain malformed keys. If a user or automated system were tricked into importing a malformed key, the GnuPG keyring could become corrupted. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id63467
    published2013-01-10
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63467
    titleUbuntu 8.04 LTS / 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : gnupg, gnupg2 vulnerability (USN-1682-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_GPG2-130612.NASL
    descriptionThis update for gpg2 provides the following fixes : - #780943: Set proper file permissions when en/de-crypting files. - #798465: Fix an issue that could cause corruption of the public keys database. (CVE-2012-6085) - #808958: Select proper ciphers when running in FIPS mode.
    last seen2020-06-05
    modified2013-07-18
    plugin id68951
    published2013-07-18
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/68951
    titleSuSE 11.3 Security Update : gpg2 (SAT Patch Number 7919)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20131024_GNUPG2_ON_SL5_X.NASL
    descriptionA denial of service flaw was found in the way GnuPG parsed certain compressed OpenPGP packets. An attacker could use this flaw to send specially crafted input data to GnuPG, making GnuPG enter an infinite loop when parsing data. (CVE-2013-4402) It was found that importing a corrupted public key into a GnuPG keyring database corrupted that keyring. An attacker could use this flaw to trick a local user into importing a specially crafted public key into their keyring database, causing the keyring to be corrupted and preventing its further use. (CVE-2012-6085) It was found that GnuPG did not properly interpret the key flags in a PGP key packet. GPG could accept a key for uses not indicated by its holder. (CVE-2013-4351)
    last seen2020-03-18
    modified2013-10-25
    plugin id70603
    published2013-10-25
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70603
    titleScientific Linux Security Update : gnupg2 on SL5.x, SL6.x i386/x86_64 (20131024)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-1459.NASL
    descriptionFrom Red Hat Security Advisory 2013:1459 : An updated gnupg2 package that fixes three security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with the proposed OpenPGP Internet standard and the S/MIME standard. A denial of service flaw was found in the way GnuPG parsed certain compressed OpenPGP packets. An attacker could use this flaw to send specially crafted input data to GnuPG, making GnuPG enter an infinite loop when parsing data. (CVE-2013-4402) It was found that importing a corrupted public key into a GnuPG keyring database corrupted that keyring. An attacker could use this flaw to trick a local user into importing a specially crafted public key into their keyring database, causing the keyring to be corrupted and preventing its further use. (CVE-2012-6085) It was found that GnuPG did not properly interpret the key flags in a PGP key packet. GPG could accept a key for uses not indicated by its holder. (CVE-2013-4351) Red Hat would like to thank Werner Koch for reporting the CVE-2013-4402 issue. Upstream acknowledges Taylor R Campbell as the original reporter. All gnupg2 users are advised to upgrade to this updated package, which contains backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70598
    published2013-10-25
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70598
    titleOracle Linux 5 / 6 : gnupg2 (ELSA-2013-1459)

Redhat

advisories
rhsa
idRHSA-2013:1459
rpms
  • gnupg-0:1.4.5-18.el5_10
  • gnupg-debuginfo-0:1.4.5-18.el5_10
  • gnupg2-0:2.0.10-6.el5_10
  • gnupg2-0:2.0.14-6.el6_4
  • gnupg2-debuginfo-0:2.0.10-6.el5_10
  • gnupg2-debuginfo-0:2.0.14-6.el6_4
  • gnupg2-smime-0:2.0.14-6.el6_4