10 results (0.005 seconds)

CVSS: 10.0EPSS: 5%CPEs: 32EXPL: 0

A "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory. Una vulnerabilidad de "escritura en pila" en GnuPG (gpg) 1.x anterior a la 1.4.6, 2.x anterior a la 2.0.2 y 1.9.0 hasta la 1.9.95 permite a atacantes ejecutar código de su elección mediante paquetes OpenPGP artesanales que provocan que GnuPG haga referencia a un puntero a función que está en memoria (en la pila) que ya ha sido liberada. • ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.asc http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000491.html http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.html http://secunia.com/advisories/23245 http://secunia.com/advisories/23250 http://secunia.com/advisories/23255 http://secunia.com/advisories/23259 http://secunia.com/advisories/23269 http://secunia.com/advisories/23284 http://secunia.com/advisories/23290 http://secunia. •

CVSS: 5.0EPSS: 0%CPEs: 24EXPL: 0

gpg in GnuPG before 1.4.2.2 does not properly verify non-detached signatures, which allows attackers to inject unsigned data via a data packet that is not associated with a control packet, which causes the check for concatenated signatures to report that the signature is valid, a different vulnerability than CVE-2006-0455. • ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000216.html http://lists.suse.de/archive/suse-security-announce/2006-Mar/0003.html http://secunia.com/advisories/19173 http://secunia.com/advisories/19197 http://secunia.com/advisories/19203 http://secunia.com/advisories/19231 http://secunia.com/advisories/19232 http://secunia.com/advisories/19234 http://secunia.com/advisories/19244 http://secunia.com/ •

CVSS: 4.6EPSS: 0%CPEs: 23EXPL: 2

gpgv in GnuPG before 1.4.2.1, when using unattended signature verification, returns a 0 exit code in certain cases even when the detached signature file does not carry a signature, which could cause programs that use gpgv to assume that the signature verification has succeeded. Note: this also occurs when running the equivalent command "gpg --verify". gpgv en GnuPG en versiones anteriores a 1.4.2.1, cuando se utiliza verificación de firma desatendida, devuelve un código de salida 0 en algunos casos, incluso cuando el archivo de firma acompañante no lleva una firma, esto puede provocar que los programas que usen gpgv asuman que la verificación de la firma ha tenido éxito. Nota: Esto también ocurre cuando se ejecuta el comando equivalente "gpg --verify". • https://www.exploit-db.com/exploits/27231 ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U http://fedoranews.org/updates/FEDORA-2006-116.shtml http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000211.html http://marc.info/?l=gnupg-devel&m=113999098729114&w=2 http://secunia.com/advisories/18845 http://secunia.com/advisories/18933 http://secunia.com/advisories/18934 http://secunia.com/advisories/18942 http://secunia.com/advisories/18955 http://sec •

CVSS: 7.5EPSS: 3%CPEs: 6EXPL: 0

Format string vulnerability in gpgkeys_hkp (experimental HKP interface) for the GnuPG (gpg) client 1.2.3 and earlier, and 1.3.3 and earlier, allows remote attackers or a malicious keyserver to cause a denial of service (crash) and possibly execute arbitrary code during key retrieval. Vulnerabilidad de cadena de formato en el cliente de GnuPG (gpg) 1.2.2 y anteriores permite a atacantes remotos o a un servidor de claves malicioso causar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario durante un obtención de clave. • http://marc.info/?l=bugtraq&m=107047470625214&w=2 http://www.novell.com/linux/security/advisories/2003_048_gpg.html http://www.s-quadra.com/advisories/Adv-20031203.txt https://exchange.xforce.ibmcloud.com/vulnerabilities/13892 •

CVSS: 5.0EPSS: 1%CPEs: 12EXPL: 0

GnuPG (GPG) 1.0.2, and other versions up to 1.2.3, creates ElGamal type 20 (sign+encrypt) keys using the same key component for encryption as for signing, which allows attackers to determine the private key from a signature. GnuPG (GPG) 1.0.2 y otras versiones anteriores a 1.2.3 crea claves firma+cifra ElGamal usando el mismo componente para cifrado y para firma, lo que permite a atacantes determinar la clave privada a partir de una firma. • ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000798 http://lists.gnupg.org/pipermail/gnupg-announce/2003q4/000276.html http://lists.gnupg.org/pipermail/gnupg-announce/2003q4/000277.html http://marc.info/?l=bugtraq&m=106995769213221&w=2 http://secunia.com/advisories/10304 http://secunia.com/advisories/10349 http://secunia.com/advisories/10399 http://secunia.com/advisories/10400 http://www. •