Executive Summary

Summary
Title GPGME vulnerability
Informations
Name USN-2307-1 First vendor Publication 2014-08-06
Vendor Ubuntu Last vendor Modification 2014-08-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

GPGME could be made to crash or run programs as your login if it processed a specially crafted certificate.

Software Description: - gpgme1.0: GPGME - GnuPG Made Easy (library)

Details:

Tomáš Trnka discovered that GPGME incorrectly handled certain certificate line lengths. An attacker could use this issue to cause applications using GPGME to crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
libgpgme11 1.4.3-0.1ubuntu5.1

Ubuntu 12.04 LTS:
libgpgme11 1.2.0-1.4ubuntu2.1

Ubuntu 10.04 LTS:
libgpgme11 1.2.0-1.2ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2307-1
CVE-2014-3564

Package Information:
https://launchpad.net/ubuntu/+source/gpgme1.0/1.4.3-0.1ubuntu5.1
https://launchpad.net/ubuntu/+source/gpgme1.0/1.2.0-1.4ubuntu2.1
https://launchpad.net/ubuntu/+source/gpgme1.0/1.2.0-1.2ubuntu1.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2307-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25903
 
Oval ID: oval:org.mitre.oval:def:25903
Title: USN-2307-1 -- gpgme1.0 vulnerability
Description: GPGME could be made to crash or run programs as your login if it processed a specially crafted certificate.
Family: unix Class: patch
Reference(s): USN-2307-1
CVE-2014-3564
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): gpgme1.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26433
 
Oval ID: oval:org.mitre.oval:def:26433
Title: DSA-3005-1 gpgme1.0 - security update
Description: Tomáš Trnka discovered a heap-based buffer overflow within the gpgsm status handler of GPGME, a library designed to make access to GnuPG easier for applications. An attacker could use this issue to cause an application using GPGME to crash (denial of service) or possibly to execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-3005-1
CVE-2014-3564
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): gpgme1.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26858
 
Oval ID: oval:org.mitre.oval:def:26858
Title: SUSE-SU-2014:1073-1 -- Security update for gpgme
Description: This gpgme update fixes the following security issue: * bnc#890123: Fix possible overflow in gpgsm and uiserver engines (CVE-2014-3564) Security Issues: * CVE-2014-3564 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3564>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1073-1
CVE-2014-3564
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): gpgme
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-04-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-500.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-39.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16459.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16451.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-160.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gpgme-140822.nasl - Type : ACT_GATHER_INFO
2014-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-500.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3005.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2307-1.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_90ca3ba519e611e48616001b3856973b.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-10-23 05:38:15
  • Multiple Updates
2014-10-20 21:29:26
  • Multiple Updates
2014-08-08 13:24:54
  • Multiple Updates
2014-08-06 17:21:14
  • First insertion