CVE-2006-6169

critical

Description

Heap-based buffer overflow in the ask_outfile_name function in openfile.c for GnuPG (gpg) 1.4 and 2.0, when running interactively, might allow attackers to execute arbitrary code via messages with "C-escape" expansions, which cause the make_printable_string function to return a longer string than expected while constructing a prompt.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11228

https://issues.rpath.com/browse/RPL-826

https://exchange.xforce.ibmcloud.com/vulnerabilities/30550

https://bugs.g10code.com/gnupg/issue728

http://www.vupen.com/english/advisories/2006/4736

http://www.ubuntu.com/usn/usn-393-2

http://www.ubuntu.com/usn/usn-389-1

http://www.trustix.org/errata/2006/0068/

http://www.securityfocus.com/bid/21306

http://www.securityfocus.com/archive/1/453253/100/100/threaded

http://www.securityfocus.com/archive/1/452829/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2006-0754.html

http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.037.html

http://www.mandriva.com/security/advisories?name=MDKSA-2006:221

http://www.debian.org/security/2006/dsa-1231

http://support.avaya.com/elmodocs2/security/ASA-2007-047.htm

http://securitytracker.com/id?1017291

http://securityreason.com/securityalert/1927

http://security.gentoo.org/glsa/glsa-200612-03.xml

http://secunia.com/advisories/24047

http://secunia.com/advisories/23513

http://secunia.com/advisories/23303

http://secunia.com/advisories/23299

http://secunia.com/advisories/23284

http://secunia.com/advisories/23269

http://secunia.com/advisories/23250

http://secunia.com/advisories/23171

http://secunia.com/advisories/23161

http://secunia.com/advisories/23146

http://secunia.com/advisories/23110

http://secunia.com/advisories/23094

http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.html

http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000241.html

Details

Source: Mitre, NVD

Published: 2006-11-29

Updated: 2018-10-17

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical