Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.57712
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2006-340-01b)
Summary:The remote host is missing an update for the 'gnupg' package(s) announced via the SSA:2006-340-01b advisory.
Description:Summary:
The remote host is missing an update for the 'gnupg' package(s) announced via the SSA:2006-340-01b advisory.

Vulnerability Insight:
Hello,

As many people have pointed out, the last advisory (SSA:2006-340-01)
was not signed with the usual Slackware Security Team key
(fingerprint 40102233). I did some reconfiguration on the box that
does the distribution signing and it had some unintended
side-effects. :-/ Several CHECKSUMS.md5.asc files were also signed
with the wrong key.

The affected CHECKSUMS.md5 files have been resigned and uploaded, and
this announcement has also been signed (and verified :-) using the
usual primary Slackware signing key.

Also, it was noticed that the URL given to lists.gnupg.org was either
incorrect or has changed since the advisory was issued. This error
has also been corrected.

Sorry for any confusion.

Pat

Corrected advisory follows:

+-----------+

[slackware-security] gnupg (SSA:2006-340-01)

New gnupg packages are available for Slackware 9.0, 9.1, 10.0, 10.1,
10.2, and 11.0 to fix security issues.

More details about the issues may be found here:
[links moved to references]


Here are the details from the Slackware 11.0 ChangeLog:
+--------------------------+
patches/packages/gnupg-1.4.6-i486-1_slack11.0.tgz:
Upgraded to gnupg-1.4.6. This release fixes a severe and exploitable
bug in earlier versions of gnupg. All gnupg users should update to the
new packages as soon as possible. For details, see the information
concerning CVE-2006-6235 posted on lists.gnupg.org:
[link moved to references]
The CVE entry for this issue may be found here:
[link moved to references]
This update also addresses a more minor security issue possibly
exploitable when GnuPG is used in interactive mode. For more information
about that issue, see:
[link moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'gnupg' package(s) on Slackware 9.0, Slackware 9.1, Slackware 10.0, Slackware 10.1, Slackware 10.2, Slackware 11.0.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-6169
BugTraq ID: 21306
http://www.securityfocus.com/bid/21306
Bugtraq: 20061127 GnuPG 1.4 and 2.0 buffer overflow (Google Search)
http://www.securityfocus.com/archive/1/452829/100/0/threaded
Bugtraq: 20061201 rPSA-2006-0224-1 gnupg (Google Search)
http://www.securityfocus.com/archive/1/453253/100/100/threaded
Debian Security Information: DSA-1231 (Google Search)
http://www.debian.org/security/2006/dsa-1231
http://security.gentoo.org/glsa/glsa-200612-03.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:221
https://bugs.g10code.com/gnupg/issue728
http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000241.html
http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.037.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11228
http://www.redhat.com/support/errata/RHSA-2006-0754.html
http://securitytracker.com/id?1017291
http://secunia.com/advisories/23094
http://secunia.com/advisories/23110
http://secunia.com/advisories/23146
http://secunia.com/advisories/23161
http://secunia.com/advisories/23171
http://secunia.com/advisories/23250
http://secunia.com/advisories/23269
http://secunia.com/advisories/23284
http://secunia.com/advisories/23299
http://secunia.com/advisories/23303
http://secunia.com/advisories/23513
http://secunia.com/advisories/24047
SGI Security Advisory: 20061201-01-P
ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.asc
http://securityreason.com/securityalert/1927
SuSE Security Announcement: SUSE-SA:2006:075 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.html
http://www.trustix.org/errata/2006/0068/
http://www.ubuntu.com/usn/usn-389-1
http://www.ubuntu.com/usn/usn-393-2
http://www.vupen.com/english/advisories/2006/4736
XForce ISS Database: gnupg-openfile-bo(30550)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30550
Common Vulnerability Exposure (CVE) ID: CVE-2006-6235
BugTraq ID: 21462
http://www.securityfocus.com/bid/21462
Bugtraq: 20061206 GnuPG: remotely controllable function pointer [CVE-2006-6235] (Google Search)
http://www.securityfocus.com/archive/1/453664/100/0/threaded
Bugtraq: 20061206 rPSA-2006-0227-1 gnupg (Google Search)
http://www.securityfocus.com/archive/1/453723/100/0/threaded
CERT/CC vulnerability note: VU#427009
http://www.kb.cert.org/vuls/id/427009
http://www.mandriva.com/security/advisories?name=MDKSA-2006:228
http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000491.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11245
http://securitytracker.com/id?1017349
http://secunia.com/advisories/23245
http://secunia.com/advisories/23255
http://secunia.com/advisories/23259
http://secunia.com/advisories/23290
http://secunia.com/advisories/23329
http://secunia.com/advisories/23335
SuSE Security Announcement: SUSE-SR:2006:028 (Google Search)
http://www.novell.com/linux/security/advisories/2006_28_sr.html
http://www.trustix.org/errata/2006/0070
http://www.ubuntu.com/usn/usn-393-1
http://www.vupen.com/english/advisories/2006/4881
XForce ISS Database: gnupg-openpgp-code-execution(30711)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30711
CopyrightCopyright (C) 2012 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.