Executive Summary

Summary
Title GnuPG: Denial of Service
Informations
Name GLSA-201407-04 First vendor Publication 2014-07-16
Vendor Gentoo Last vendor Modification 2014-07-16
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in GnuPG can lead to a Denial of Service condition.

Background

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite of cryptographic software.

Description

GnuPG does not properly handle a specially crated compressed packet resulting in an infinite loop.

Impact

A context-dependent attacker can cause a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All GnuPG 2.0 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-2.0.24"

All GnuPG 1.4 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.17"

References

[ 1 ] CVE-2014-4617 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4617

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201407-04.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201407-04.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25075
 
Oval ID: oval:org.mitre.oval:def:25075
Title: USN-2258-1 -- gnupg, gnupg2 vulnerability
Description: GnuPG could be made to hang if it processed a specially crafted message.
Family: unix Class: patch
Reference(s): USN-2258-1
CVE-2014-4617
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): gnupg
gnupg2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25120
 
Oval ID: oval:org.mitre.oval:def:25120
Title: DSA-2968-1 gnupg2 - security update
Description: Jean-René Reinhard, Olivier Levillain and Florian Maury reported that GnuPG, the GNU Privacy Guard, did not properly parse certain garbled compressed data packets. A remote attacker could use this flaw to mount a denial of service against GnuPG by triggering an infinite loop.
Family: unix Class: patch
Reference(s): DSA-2968-1
CVE-2014-4617
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): gnupg2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25133
 
Oval ID: oval:org.mitre.oval:def:25133
Title: DSA-2967-1 gnupg - security update
Description: Jean-René Reinhard, Olivier Levillain and Florian Maury reported that GnuPG, the GNU Privacy Guard, did not properly parse certain garbled compressed data packets. A remote attacker could use this flaw to mount a denial of service against GnuPG by triggering an infinite loop.
Family: unix Class: patch
Reference(s): DSA-2967-1
CVE-2014-4617
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): gnupg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26344
 
Oval ID: oval:org.mitre.oval:def:26344
Title: SUSE-SU-2014:0896-1 -- Security update for GPG2
Description: GPG2 has been updated to fix a possible denial of service.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0896-1
CVE-2014-4617
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): GPG2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 98
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL21284031.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-154.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-51.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-378.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-379.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201407-04.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gpg2-140626.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-127.nasl - Type : ACT_GATHER_INFO
2014-07-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-455.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7797.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7796.nasl - Type : ACT_GATHER_INFO
2014-06-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2968.nasl - Type : ACT_GATHER_INFO
2014-06-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2258-1.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2967.nasl - Type : ACT_GATHER_INFO
2014-06-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-175-02.nasl - Type : ACT_GATHER_INFO
2014-06-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-175-03.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-07-18 13:24:37
  • Multiple Updates
2014-07-16 21:21:57
  • First insertion