8.1
HIGH
CVE-2010-2547
GnuPG GPGSM Use-After-Free Denial of Service
Description

Use-after-free vulnerability in kbx/keybox-blob.c in GPGSM in GnuPG 2.x through 2.0.16 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a certificate with a large number of Subject Alternate Names, which is not properly handled in a realloc operation when importing the certificate or verifying its signature.

INFO

Published Date :

Aug. 5, 2010, 6:17 p.m.

Last Modified :

Feb. 2, 2024, 4:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2010-2547 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnupg gnupg
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-2547.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2010-August/044935.html Mailing List Third Party Advisory
http://lists.gnupg.org/pipermail/gnupg-announce/2010q3/000302.html Patch Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html Mailing List Third Party Advisory
http://secunia.com/advisories/38877 Broken Link Vendor Advisory
http://secunia.com/advisories/40718 Broken Link Vendor Advisory
http://secunia.com/advisories/40841 Broken Link Vendor Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.462008 Broken Link
http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0076 Broken Link
http://www.debian.org/security/2010/dsa-2076 Mailing List Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:143 Broken Link
http://www.securityfocus.com/bid/41945 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1024247 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2010/1931 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2010/1950 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2010/1988 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2010/2217 Broken Link
http://www.vupen.com/english/advisories/2010/3125 Broken Link
https://issues.rpath.com/browse/RPL-3229 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-2547 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-2547 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Changed Evaluator Impact Per: http://lists.gnupg.org/pipermail/gnupg-announce/2010q3/000302.html 'GnuPG 1.x is NOT affected because it does not come with the GPGSM tool.' Per: http://lists.gnupg.org/pipermail/gnupg-announce/2010q3/000302.html 'GnuPG 1.x is NOT affected because it does not come with the GPGSM tool.'
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-August/044935.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-August/044935.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/38877 Vendor Advisory http://secunia.com/advisories/38877 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/40718 Vendor Advisory http://secunia.com/advisories/40718 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/40841 Vendor Advisory http://secunia.com/advisories/40841 Broken Link, Vendor Advisory
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.462008 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.462008 Broken Link
    Changed Reference Type http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0076 No Types Assigned http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0076 Broken Link
    Changed Reference Type http://www.debian.org/security/2010/dsa-2076 No Types Assigned http://www.debian.org/security/2010/dsa-2076 Mailing List, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2010:143 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2010:143 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/41945 No Types Assigned http://www.securityfocus.com/bid/41945 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1024247 No Types Assigned http://www.securitytracker.com/id?1024247 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1931 Vendor Advisory http://www.vupen.com/english/advisories/2010/1931 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1950 Vendor Advisory http://www.vupen.com/english/advisories/2010/1950 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1988 Vendor Advisory http://www.vupen.com/english/advisories/2010/1988 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/2217 No Types Assigned http://www.vupen.com/english/advisories/2010/2217 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2010/3125 No Types Assigned http://www.vupen.com/english/advisories/2010/3125 Broken Link
    Changed Reference Type https://issues.rpath.com/browse/RPL-3229 No Types Assigned https://issues.rpath.com/browse/RPL-3229 Broken Link
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-416
    Changed CPE Configuration OR *cpe:2.3:a:gnupg:gnupg:2.0:*:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.0.10:*:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.0.11:*:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.0.12:*:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.0.13:*:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.0.14:*:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.0.15:*:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.0.16:*:*:*:*:*:*:* OR *cpe:2.3:a:gnupg:gnupg:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.0.16
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2010-2547 GnuPG 2: use-after-free when importing certificate with many alternate names Use-after-free vulnerability in kbx/keybox-blob.c in GPGSM in GnuPG 2.x through 2.0.16 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a certificate with a large number of Subject Alternate Names, which is not properly handled in a realloc operation when importing the certificate or verifying its signature.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2010:0603 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2010-2547 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=618156 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Use-after-free vulnerability in kbx/keybox-blob.c in GPGSM in GnuPG 2.x through 2.0.16 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a certificate with a large number of Subject Alternate Names, which is not properly handled in a realloc operation when importing the certificate or verifying its signature. CVE-2010-2547 GnuPG 2: use-after-free when importing certificate with many alternate names
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=618156 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2010:0603 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2010-2547 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 06, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-2547 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-2547 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

12.74 }} 0.41%

score

0.94989

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability