10.0
CRITICAL
CVE-2006-6235
GnuPG Stack Overwrite Vulnerability
Description

A "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory.

INFO

Published Date :

Dec. 7, 2006, 11:28 a.m.

Last Modified :

Oct. 17, 2018, 9:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2006-6235 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat linux_advanced_workstation
4 Redhat fedora_core
1 Gpg4win gpg4win
1 Ubuntu ubuntu_linux
1 Slackware slackware_linux
1 Gnu privacy_guard
1 Rpath linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-6235.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.asc
http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000491.html
http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.html
http://secunia.com/advisories/23245 Patch Vendor Advisory
http://secunia.com/advisories/23250 Patch Vendor Advisory
http://secunia.com/advisories/23255 Patch Vendor Advisory
http://secunia.com/advisories/23259
http://secunia.com/advisories/23269 Patch Vendor Advisory
http://secunia.com/advisories/23284
http://secunia.com/advisories/23290
http://secunia.com/advisories/23299
http://secunia.com/advisories/23303
http://secunia.com/advisories/23329
http://secunia.com/advisories/23335
http://secunia.com/advisories/23513
http://secunia.com/advisories/24047
http://security.gentoo.org/glsa/glsa-200612-03.xml
http://securitytracker.com/id?1017349
http://support.avaya.com/elmodocs2/security/ASA-2007-047.htm
http://www.debian.org/security/2006/dsa-1231
http://www.kb.cert.org/vuls/id/427009 US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2006:228
http://www.novell.com/linux/security/advisories/2006_28_sr.html
http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.037.html
http://www.redhat.com/support/errata/RHSA-2006-0754.html Vendor Advisory
http://www.securityfocus.com/archive/1/453664/100/0/threaded
http://www.securityfocus.com/archive/1/453723/100/0/threaded
http://www.securityfocus.com/bid/21462 Vendor Advisory
http://www.trustix.org/errata/2006/0070
http://www.ubuntu.com/usn/usn-393-1 Patch
http://www.ubuntu.com/usn/usn-393-2
http://www.vupen.com/english/advisories/2006/4881
https://exchange.xforce.ibmcloud.com/vulnerabilities/30711
https://issues.rpath.com/browse/RPL-835
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11245

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-6235 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-6235 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/453664/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/453723/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/453723/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/453664/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11245 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11245 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/30711 [Patch, Vendor Advisory]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/30711 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 07, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-6235 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-6235 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.60 }} -0.49%

score

0.93184

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability