6.8
MEDIUM
CVE-2006-6169
GnuPG Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in the ask_outfile_name function in openfile.c for GnuPG (gpg) 1.4 and 2.0, when running interactively, might allow attackers to execute arbitrary code via messages with "C-escape" expansions, which cause the make_printable_string function to return a longer string than expected while constructing a prompt.

INFO

Published Date :

Nov. 29, 2006, 6:28 p.m.

Last Modified :

Oct. 17, 2018, 9:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2006-6169 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnupg gnupg
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-6169.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.asc
http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000241.html
http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.html
http://secunia.com/advisories/23094 Patch Vendor Advisory
http://secunia.com/advisories/23110
http://secunia.com/advisories/23146
http://secunia.com/advisories/23161
http://secunia.com/advisories/23171
http://secunia.com/advisories/23250
http://secunia.com/advisories/23269
http://secunia.com/advisories/23284
http://secunia.com/advisories/23299
http://secunia.com/advisories/23303
http://secunia.com/advisories/23513
http://secunia.com/advisories/24047
http://security.gentoo.org/glsa/glsa-200612-03.xml
http://securityreason.com/securityalert/1927
http://securitytracker.com/id?1017291
http://support.avaya.com/elmodocs2/security/ASA-2007-047.htm
http://www.debian.org/security/2006/dsa-1231
http://www.mandriva.com/security/advisories?name=MDKSA-2006:221
http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.037.html
http://www.redhat.com/support/errata/RHSA-2006-0754.html
http://www.securityfocus.com/archive/1/452829/100/0/threaded
http://www.securityfocus.com/archive/1/453253/100/100/threaded
http://www.securityfocus.com/bid/21306
http://www.trustix.org/errata/2006/0068/
http://www.ubuntu.com/usn/usn-389-1
http://www.ubuntu.com/usn/usn-393-2
http://www.vupen.com/english/advisories/2006/4736
https://bugs.g10code.com/gnupg/issue728
https://exchange.xforce.ibmcloud.com/vulnerabilities/30550
https://issues.rpath.com/browse/RPL-826
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11228

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-6169 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-6169 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/452829/100/0/threaded [Patch, Vendor Advisory]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/453253/100/100/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/453253/100/100/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/452829/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11228 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11228 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/30550 [Patch]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/30550 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 29, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-6169 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-6169 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.93 }} 0.54%

score

0.90825

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability