GLSA-200612-03 : GnuPG: Multiple vulnerabilities

critical Nessus Plugin ID 23855

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200612-03 (GnuPG: Multiple vulnerabilities)

Hugh Warrington has reported a boundary error in GnuPG, in the 'ask_outfile_name()' function from openfile.c: the make_printable_string() function could return a string longer than expected. Additionally, Tavis Ormandy of the Gentoo Security Team reported a design error in which a function pointer can be incorrectly dereferenced.
Impact :

A remote attacker could entice a user to interactively use GnuPG on a crafted file and trigger the boundary error, which will result in a buffer overflow. They could also entice a user to process a signed or encrypted file with gpg or gpgv, possibly called through another application like a mail client, to trigger the dereference error. Both of these vulnerabilities would result in the execution of arbitrary code with the permissions of the user running GnuPG. gpg-agent, gpgsm and other tools are not affected.
Workaround :

There is no known workaround at this time.

Solution

All GnuPG users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '=app-crypt/gnupg-1.4*'

See Also

https://security.gentoo.org/glsa/200612-03

Plugin Details

Severity: Critical

ID: 23855

File Name: gentoo_GLSA-200612-03.nasl

Version: 1.16

Type: local

Published: 12/14/2006

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:gnupg, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/10/2006

Vulnerability Publication Date: 11/27/2006

Reference Information

CVE: CVE-2006-6169, CVE-2006-6235

BID: 21306, 21462

GLSA: 200612-03