Vulnerabilites related to gnu - gpgme
Vulnerability from fkie_nvd
Published
2014-10-20 17:55
Modified
2024-11-21 02:08
Severity ?
Summary
Multiple heap-based buffer overflows in the status_handler function in (1) engine-gpgsm.c and (2) engine-uiserver.c in GPGME before 1.5.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to "different line lengths in a specific order."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
gnu | gpgme | * | |
canonical | ubuntu_linux | 10.04 | |
canonical | ubuntu_linux | 12.04 | |
debian | debian_linux | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:gpgme:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D7C5000-AFB7-4370-ADE9-FC9A141F52A5", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*", "matchCriteriaId": "7118F616-25CA-4E34-AA13-4D14BB62419F", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "matchCriteriaId": "F5D324C4-97C7-49D3-A809-9EAD4B690C69", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple heap-based buffer overflows in the status_handler function in (1) engine-gpgsm.c and (2) engine-uiserver.c in GPGME before 1.5.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to \"different line lengths in a specific order.\"" }, { "lang": "es", "value": "M\u00faltiples desbordamientos de buffer basado en memoria din\u00e1mica en la funci\u00f3n status_handler en (1) engine-gpgsm.c y (2) engine-uiserver.c en GPGME anterior a 1.5.1 permiten a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores relacionados con \u0027longitudes de l\u00ednea diferentes en un orden especifico.\u0027" } ], "id": "CVE-2014-3564", "lastModified": "2024-11-21T02:08:22.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-10-20T17:55:05.383", "references": [ { "source": "secalert@redhat.com", "url": "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gpgme.git%3Ba=commit%3Bh=2cbd76f7911fc215845e89b50d6af5ff4a83dd77" }, { "source": "secalert@redhat.com", "url": "http://seclists.org/oss-sec/2014/q3/266" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2014/dsa-3005" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/109699" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/68990" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1113267" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gpgme.git%3Ba=commit%3Bh=2cbd76f7911fc215845e89b50d6af5ff4a83dd77" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/oss-sec/2014/q3/266" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2014/dsa-3005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/109699" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/68990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1113267" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-03-06 20:19
Modified
2024-11-21 00:27
Severity ?
Summary
GnuPG 1.4.6 and earlier and GPGME before 1.1.4, when run from the command line, does not visually distinguish signed and unsigned portions of OpenPGP messages with multiple components, which might allow remote attackers to forge the contents of a message without detection.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:gpgme:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA56B122-75BE-4872-859B-13FDCA2DC641", "versionEndIncluding": "1.1.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnupg:gnupg:*:*:*:*:*:*:*:*", "matchCriteriaId": "804DFC99-270C-41FD-9D03-53FA501F382A", "versionEndIncluding": "1.4.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "GnuPG 1.4.6 and earlier and GPGME before 1.1.4, when run from the command line, does not visually distinguish signed and unsigned portions of OpenPGP messages with multiple components, which might allow remote attackers to forge the contents of a message without detection." }, { "lang": "es", "value": "GnuPG 1.4.6 y anteriores y GPGME anterior a 1.1.4, al ser ejecutado desde la l\u00ednea de comandos, no distingue visualmente trozos firmados de no firmados en mensajes OpenPGP con m\u00faltiples componentes, lo cual podr\u00eda permitir a atacantes remotos falsificar el contenido de un mensaje sin ser detectado." } ], "id": "CVE-2007-1263", "lastModified": "2024-11-21T00:27:54.510", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-03-06T20:19:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc" }, { "source": "cve@mitre.org", "url": "http://fedoranews.org/cms/node/2775" }, { "source": "cve@mitre.org", "url": "http://fedoranews.org/cms/node/2776" }, { "source": "cve@mitre.org", "url": "http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html" }, { "source": "cve@mitre.org", "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0008.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24365" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24407" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24419" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24420" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24438" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24489" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24511" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24544" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24650" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24734" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24875" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2353" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-144.htm" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.coresecurity.com/?action=item\u0026id=1687" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2007/dsa-1266" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:059" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2007-0106.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2007-0107.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/461958/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/461958/30/7710/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22757" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017727" }, { "source": "cve@mitre.org", "url": "http://www.trustix.org/errata/2007/0009/" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-432-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-432-2" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0835" }, { "source": "cve@mitre.org", "url": "https://issues.rpath.com/browse/RPL-1111" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10496" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://fedoranews.org/cms/node/2775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://fedoranews.org/cms/node/2776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24365" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24420" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24438" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24489" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24511" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24544" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24650" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24734" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2353" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-144.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.coresecurity.com/?action=item\u0026id=1687" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2007/dsa-1266" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-0106.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-0107.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/461958/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/461958/30/7710/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22757" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017727" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trustix.org/errata/2007/0009/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-432-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-432-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0835" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-1111" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10496" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2014-3564
Vulnerability from cvelistv5
Published
2014-10-20 17:00
Modified
2024-08-06 10:50
Severity ?
EPSS score ?
Summary
Multiple heap-based buffer overflows in the status_handler function in (1) engine-gpgsm.c and (2) engine-uiserver.c in GPGME before 1.5.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to "different line lengths in a specific order."
References
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/109699 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/68990 | vdb-entry, x_refsource_BID | |
http://www.debian.org/security/2014/dsa-3005 | vendor-advisory, x_refsource_DEBIAN | |
http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gpgme.git%3Ba=commit%3Bh=2cbd76f7911fc215845e89b50d6af5ff4a83dd77 | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=1113267 | x_refsource_CONFIRM | |
http://seclists.org/oss-sec/2014/q3/266 | mailing-list, x_refsource_MLIST | |
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:17.645Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "109699", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/109699" }, { "name": "68990", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/68990" }, { "name": "DSA-3005", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3005" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gpgme.git%3Ba=commit%3Bh=2cbd76f7911fc215845e89b50d6af5ff4a83dd77" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1113267" }, { "name": "[oss-security] 20140731 CVE-2014-3564 gpgme: heap-based buffer overflow in gpgsm status handler", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2014/q3/266" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-07-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple heap-based buffer overflows in the status_handler function in (1) engine-gpgsm.c and (2) engine-uiserver.c in GPGME before 1.5.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to \"different line lengths in a specific order.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-14T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "109699", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/109699" }, { "name": "68990", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/68990" }, { "name": "DSA-3005", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3005" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gpgme.git%3Ba=commit%3Bh=2cbd76f7911fc215845e89b50d6af5ff4a83dd77" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1113267" }, { "name": "[oss-security] 20140731 CVE-2014-3564 gpgme: heap-based buffer overflow in gpgsm status handler", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2014/q3/266" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3564", "datePublished": "2014-10-20T17:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:17.645Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1263
Vulnerability from cvelistv5
Published
2007-03-06 20:00
Modified
2024-08-07 12:50
Severity ?
EPSS score ?
Summary
GnuPG 1.4.6 and earlier and GPGME before 1.1.4, when run from the command line, does not visually distinguish signed and unsigned portions of OpenPGP messages with multiple components, which might allow remote attackers to forge the contents of a message without detection.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:50:35.270Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1111" }, { "name": "2007-0009", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2007/0009/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-144.htm" }, { "name": "FEDORA-2007-315", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://fedoranews.org/cms/node/2776" }, { "name": "24407", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24407" }, { "name": "[gnupg-users] 20070306 [Announce] Multiple Messages Problem in GnuPG and GPGME", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html" }, { "name": "24438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24438" }, { "name": "FEDORA-2007-316", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://fedoranews.org/cms/node/2775" }, { "name": "24650", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24650" }, { "name": "oval:org.mitre.oval:def:10496", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10496" }, { "name": "2353", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2353" }, { "name": "RHSA-2007:0107", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0107.html" }, { "name": "DSA-1266", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1266" }, { "name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/461958/30/7710/threaded" }, { "name": "24511", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24511" }, { "name": "USN-432-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-432-1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/?action=item\u0026id=1687" }, { "name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/461958/100/0/threaded" }, { "name": "24734", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24734" }, { "name": "24419", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24419" }, { "name": "24544", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24544" }, { "name": "USN-432-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-432-2" }, { "name": "24420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24420" }, { "name": "24875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24875" }, { "name": "20070301-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc" }, { "name": "24365", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24365" }, { "name": "MDKSA-2007:059", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:059" }, { "name": "RHSA-2007:0106", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0106.html" }, { "name": "22757", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22757" }, { "name": "1017727", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017727" }, { "name": "SUSE-SA:2007:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0008.html" }, { "name": "ADV-2007-0835", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0835" }, { "name": "24489", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24489" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "GnuPG 1.4.6 and earlier and GPGME before 1.1.4, when run from the command line, does not visually distinguish signed and unsigned portions of OpenPGP messages with multiple components, which might allow remote attackers to forge the contents of a message without detection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1111" }, { "name": "2007-0009", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2007/0009/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-144.htm" }, { "name": "FEDORA-2007-315", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://fedoranews.org/cms/node/2776" }, { "name": "24407", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24407" }, { "name": "[gnupg-users] 20070306 [Announce] Multiple Messages Problem in GnuPG and GPGME", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html" }, { "name": "24438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24438" }, { "name": "FEDORA-2007-316", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://fedoranews.org/cms/node/2775" }, { "name": "24650", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24650" }, { "name": "oval:org.mitre.oval:def:10496", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10496" }, { "name": "2353", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2353" }, { "name": "RHSA-2007:0107", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0107.html" }, { "name": "DSA-1266", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1266" }, { "name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/461958/30/7710/threaded" }, { "name": "24511", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24511" }, { "name": "USN-432-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-432-1" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/?action=item\u0026id=1687" }, { "name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/461958/100/0/threaded" }, { "name": "24734", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24734" }, { "name": "24419", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24419" }, { "name": "24544", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24544" }, { "name": "USN-432-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-432-2" }, { "name": "24420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24420" }, { "name": "24875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24875" }, { "name": "20070301-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc" }, { "name": "24365", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24365" }, { "name": "MDKSA-2007:059", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:059" }, { "name": "RHSA-2007:0106", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0106.html" }, { "name": "22757", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22757" }, { "name": "1017727", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017727" }, { "name": "SUSE-SA:2007:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0008.html" }, { "name": "ADV-2007-0835", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0835" }, { "name": "24489", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24489" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1263", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "GnuPG 1.4.6 and earlier and GPGME before 1.1.4, when run from the command line, does not visually distinguish signed and unsigned portions of OpenPGP messages with multiple components, which might allow remote attackers to forge the contents of a message without detection." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://issues.rpath.com/browse/RPL-1111", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1111" }, { "name": "2007-0009", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2007/0009/" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-144.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-144.htm" }, { "name": "FEDORA-2007-315", "refsource": "FEDORA", "url": "http://fedoranews.org/cms/node/2776" }, { "name": "24407", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24407" }, { "name": "[gnupg-users] 20070306 [Announce] Multiple Messages Problem in GnuPG and GPGME", "refsource": "MLIST", "url": "http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html" }, { "name": "24438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24438" }, { "name": "FEDORA-2007-316", "refsource": "FEDORA", "url": "http://fedoranews.org/cms/node/2775" }, { "name": "24650", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24650" }, { "name": "oval:org.mitre.oval:def:10496", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10496" }, { "name": "2353", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2353" }, { "name": "RHSA-2007:0107", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0107.html" }, { "name": "DSA-1266", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1266" }, { "name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/461958/30/7710/threaded" }, { "name": "24511", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24511" }, { "name": "USN-432-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-432-1" }, { "name": "http://www.coresecurity.com/?action=item\u0026id=1687", "refsource": "MISC", "url": "http://www.coresecurity.com/?action=item\u0026id=1687" }, { "name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/461958/100/0/threaded" }, { "name": "24734", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24734" }, { "name": "24419", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24419" }, { "name": "24544", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24544" }, { "name": "USN-432-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-432-2" }, { "name": "24420", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24420" }, { "name": "24875", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24875" }, { "name": "20070301-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc" }, { "name": "24365", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24365" }, { "name": "MDKSA-2007:059", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:059" }, { "name": "RHSA-2007:0106", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0106.html" }, { "name": "22757", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22757" }, { "name": "1017727", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017727" }, { "name": "SUSE-SA:2007:024", "refsource": "SUSE", "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0008.html" }, { "name": "ADV-2007-0835", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0835" }, { "name": "24489", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24489" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1263", "datePublished": "2007-03-06T20:00:00", "dateReserved": "2007-03-04T00:00:00", "dateUpdated": "2024-08-07T12:50:35.270Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }