Executive Summary

Informations
Name CVE-2014-1928 First vendor Publication 2014-10-25
Vendor Cve Last vendor Modification 2014-10-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The shell_quote function in python-gnupg 0.3.5 does not properly escape characters, which allows context-dependent attackers to execute arbitrary code via shell metacharacters in unspecified vectors, as demonstrated using "\" (backslash) characters to form multi-command sequences, a different vulnerability than CVE-2014-1927. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7323.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1928

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-06-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2946.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2103.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2140.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://code.google.com/p/python-gnupg/
https://code.google.com/p/python-gnupg/issues/detail?id=98
DEBIAN http://www.debian.org/security/2014/dsa-2946
MLIST http://seclists.org/oss-sec/2014/q1/246
http://seclists.org/oss-sec/2014/q1/294
SECUNIA http://secunia.com/advisories/56616
http://secunia.com/advisories/59031

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:30:48
  • Multiple Updates
2021-04-22 01:37:16
  • Multiple Updates
2020-05-23 01:51:28
  • Multiple Updates
2020-05-23 00:40:19
  • Multiple Updates
2016-04-27 00:24:55
  • Multiple Updates
2014-10-28 00:22:23
  • Multiple Updates
2014-10-26 05:22:14
  • First insertion