Executive Summary

Summary
Title libksba security update
Informations
Name DSA-3078 First vendor Publication 2014-11-27
Vendor Debian Last vendor Modification 2014-11-27
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An integer underflow flaw, leading to a heap-based buffer overflow, was found in the ksba_oid_to_str() function of libksba, an X.509 and CMS (PKCS#7) library. By using special crafted S/MIME messages or ECC based OpenPGP data, it is possible to create a buffer overflow, which could cause an application using libksba to crash (denial of service), or potentially, execute arbitrary code.

For the stable distribution (wheezy), this problem has been fixed in version 1.2.0-2+deb7u1.

For the upcoming stable distribution (jessie), this problem has been fixed in version 1.3.2-1.

For the unstable distribution (sid), this problem has been fixed in version 1.3.2-1.

We recommend that you upgrade your libksba packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-3078

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-191 Integer Underflow (Wrap or Wraparound)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28353
 
Oval ID: oval:org.mitre.oval:def:28353
Title: DSA-3078-1 -- libksba security update
Description: An integer underflow flaw, leading to a heap-based buffer overflow, was found in the ksba_oid_to_str() function of libksba, an X.509 and CMS (PKCS#7) library. By using special crafted S/MIME messages or ECC based OpenPGP data, it is possible to create a buffer overflow, which could cause an application using libksba to crash (denial of service), or potentially, execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-3078-1
CVE-2014-9087
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): libksba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28451
 
Oval ID: oval:org.mitre.oval:def:28451
Title: USN-2427-1 -- Libksba vulnerability
Description: Hanno Böck discovered that Libksba incorrectly handled certain S/MIME messages or ECC based OpenPGP data. An attacker could use this issue to cause Libksba to crash, resulting in a denial of service, or possibly execute arbitrary code.
Family: unix Class: patch
Reference(s): USN-2427-1
CVE-2014-9087
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): libksba
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 3
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-151.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-141.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-799.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libksba-141211.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15838.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15863.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15847.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-234.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3078.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2427-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-12-02 00:28:04
  • Multiple Updates
2014-12-01 21:29:59
  • Multiple Updates
2014-11-29 13:27:26
  • Multiple Updates
2014-11-27 21:24:04
  • First insertion