CVE-2010-2547

Use-after-free vulnerability in kbx/keybox-blob.c in GPGSM in GnuPG 2.x through 2.0.16 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a certificate with a large number of Subject Alternate Names, which is not properly handled in a realloc operation when importing the certificate or verifying its signature.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnupg:gnupg:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*

History

02 Feb 2024, 16:34

Type Values Removed Values Added
First Time Debian
Fedoraproject
Debian debian Linux
Fedoraproject fedora
CWE CWE-399 CWE-416
CPE cpe:2.3:a:gnupg:gnupg:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.15:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.12:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.13:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.14:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.10:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.11:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.16:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:2.0.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:a:gnupg:gnupg:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
References () http://lists.fedoraproject.org/pipermail/package-announce/2010-August/044935.html - () http://lists.fedoraproject.org/pipermail/package-announce/2010-August/044935.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html - () http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html - Mailing List, Third Party Advisory
References () http://secunia.com/advisories/38877 - Vendor Advisory () http://secunia.com/advisories/38877 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/40718 - Vendor Advisory () http://secunia.com/advisories/40718 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/40841 - Vendor Advisory () http://secunia.com/advisories/40841 - Broken Link, Vendor Advisory
References () http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.462008 - () http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.462008 - Broken Link
References () http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0076 - () http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0076 - Broken Link
References () http://www.debian.org/security/2010/dsa-2076 - () http://www.debian.org/security/2010/dsa-2076 - Mailing List, Third Party Advisory
References () http://www.mandriva.com/security/advisories?name=MDVSA-2010:143 - () http://www.mandriva.com/security/advisories?name=MDVSA-2010:143 - Broken Link
References () http://www.securityfocus.com/bid/41945 - () http://www.securityfocus.com/bid/41945 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id?1024247 - () http://www.securitytracker.com/id?1024247 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.vupen.com/english/advisories/2010/1931 - Vendor Advisory () http://www.vupen.com/english/advisories/2010/1931 - Broken Link, Vendor Advisory
References () http://www.vupen.com/english/advisories/2010/1950 - Vendor Advisory () http://www.vupen.com/english/advisories/2010/1950 - Broken Link, Vendor Advisory
References () http://www.vupen.com/english/advisories/2010/1988 - Vendor Advisory () http://www.vupen.com/english/advisories/2010/1988 - Broken Link, Vendor Advisory
References () http://www.vupen.com/english/advisories/2010/2217 - () http://www.vupen.com/english/advisories/2010/2217 - Broken Link
References () http://www.vupen.com/english/advisories/2010/3125 - () http://www.vupen.com/english/advisories/2010/3125 - Broken Link
References () https://issues.rpath.com/browse/RPL-3229 - () https://issues.rpath.com/browse/RPL-3229 - Broken Link
CVSS v2 : 5.1
v3 : unknown
v2 : 5.1
v3 : 8.1

13 Feb 2023, 03:18

Type Values Removed Values Added
Summary CVE-2010-2547 GnuPG 2: use-after-free when importing certificate with many alternate names Use-after-free vulnerability in kbx/keybox-blob.c in GPGSM in GnuPG 2.x through 2.0.16 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a certificate with a large number of Subject Alternate Names, which is not properly handled in a realloc operation when importing the certificate or verifying its signature.
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=618156', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=618156', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0603', 'name': 'https://access.redhat.com/errata/RHSA-2010:0603', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2010-2547', 'name': 'https://access.redhat.com/security/cve/CVE-2010-2547', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 17:17

Type Values Removed Values Added
Summary Use-after-free vulnerability in kbx/keybox-blob.c in GPGSM in GnuPG 2.x through 2.0.16 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a certificate with a large number of Subject Alternate Names, which is not properly handled in a realloc operation when importing the certificate or verifying its signature. CVE-2010-2547 GnuPG 2: use-after-free when importing certificate with many alternate names
References
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=618156 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0603 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2010-2547 -

Information

Published : 2010-08-05 18:17

Updated : 2024-02-02 16:34


NVD link : CVE-2010-2547

Mitre link : CVE-2010-2547

CVE.ORG link : CVE-2010-2547


JSON object : View

Products Affected

fedoraproject

  • fedora

debian

  • debian_linux

gnupg

  • gnupg
CWE
CWE-416

Use After Free