Vulnerability CVE-2006-0455


Published: 2006-02-15   Modified: 2012-02-12

Description:
gpgv in GnuPG before 1.4.2.1, when using unattended signature verification, returns a 0 exit code in certain cases even when the detached signature file does not carry a signature, which could cause programs that use gpgv to assume that the signature verification has succeeded. Note: this also occurs when running the equivalent command "gpg --verify".

Type:

CWE-Other

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
GNU -> Privacy guard 

 References:
ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U
http://fedoranews.org/updates/FEDORA-2006-116.shtml
http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000211.html
http://marc.info/?l=gnupg-devel&m=113999098729114&w=2
http://www.gentoo.org/security/en/glsa/glsa-200602-10.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:043
http://www.novell.com/linux/security/advisories/2006_05_sr.html
http://www.novell.com/linux/security/advisories/2006_09_gpg.html
http://www.novell.com/linux/security/advisories/2006_13_gpg.html
http://www.openpkg.org/security/OpenPKG-SA-2006.001-gnupg.html
http://www.redhat.com/support/errata/RHSA-2006-0266.html
http://www.securityfocus.com/archive/1/425289/100/0/threaded
http://www.securityfocus.com/archive/1/433931/100/0/threaded
http://www.securityfocus.com/bid/16663
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.476477
http://www.trustix.org/errata/2006/0008
http://www.ubuntu.com/usn/usn-252-1
http://www.us.debian.org/security/2006/dsa-978
http://www.vupen.com/english/advisories/2006/0610
https://exchange.xforce.ibmcloud.com/vulnerabilities/24744
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10084

Copyright 2024, cxsecurity.com

 

Back to Top