5.0
MEDIUM
CVE-2006-3082
GnuPG Packet Parsing Integer Overflow Vulnerability
Description

parse-packet.c in GnuPG (gpg) 1.4.3 and 1.9.20, and earlier versions, allows remote attackers to cause a denial of service (gpg crash) and possibly overwrite memory via a message packet with a large length (long user ID string), which could lead to an integer overflow, as demonstrated using the --no-armor option.

INFO

Published Date :

June 19, 2006, 6:02 p.m.

Last Modified :

Oct. 18, 2018, 4:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2006-3082 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2006-3082 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnupg gnupg
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-3082.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U
http://cvs.gnupg.org/cgi-bin/viewcvs.cgi/trunk/g10/parse-packet.c?rev=4157&r1=4141&r2=4157
http://seclists.org/lists/fulldisclosure/2006/May/0774.html
http://seclists.org/lists/fulldisclosure/2006/May/0782.html
http://seclists.org/lists/fulldisclosure/2006/May/0789.html
http://secunia.com/advisories/20783 Vendor Advisory
http://secunia.com/advisories/20801 Vendor Advisory
http://secunia.com/advisories/20811 Vendor Advisory
http://secunia.com/advisories/20829 Vendor Advisory
http://secunia.com/advisories/20881 Vendor Advisory
http://secunia.com/advisories/20899 Vendor Advisory
http://secunia.com/advisories/20968 Vendor Advisory
http://secunia.com/advisories/21063 Vendor Advisory
http://secunia.com/advisories/21135 Vendor Advisory
http://secunia.com/advisories/21137 Vendor Advisory
http://secunia.com/advisories/21143 Vendor Advisory
http://secunia.com/advisories/21585 Vendor Advisory
http://securitytracker.com/id?1016519
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.457382
http://support.avaya.com/elmodocs2/security/ASA-2006-167.htm
http://www.debian.org/security/2006/dsa-1107
http://www.debian.org/security/2006/dsa-1115
http://www.mandriva.com/security/advisories?name=MDKSA-2006:110
http://www.novell.com/linux/security/advisories/2006_18_sr.html
http://www.novell.com/linux/security/advisories/2006_38_security.html
http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.010.html
http://www.redhat.com/support/errata/RHSA-2006-0571.html
http://www.securityfocus.com/archive/1/438751/100/0/threaded
http://www.securityfocus.com/bid/18554 Vendor Advisory
http://www.vupen.com/english/advisories/2006/2450 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/27245
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10089
https://usn.ubuntu.com/304-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 13, 2019, 1:51 p.m. This repo has been linked 308 different CVEs too.

The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub

linux vulnerability reproduction cve edb

Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT

Updated: 2 weeks, 4 days ago
327 stars 70 fork 70 watcher
Born at : July 30, 2015, 10:36 a.m. This repo has been linked 309 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-3082 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-3082 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/438751/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/438751/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-304-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/304-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10089 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10089 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/27245 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/27245 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 19, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-3082 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-3082 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

74.13 }} 13.87%

score

0.98104

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability