Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Libksba vulnerabilities
Informations
Name USN-2982-1 First vendor Publication 2016-05-17
Vendor Ubuntu Last vendor Modification 2016-05-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Libksba could be made to crash or run programs if it decoded specially crafted data.

Software Description: - libksba: X.509 and CMS support library

Details:

Hanno Böck discovered that Libksba incorrectly handled decoding certain BER data. An attacker could use this issue to cause Libksba to crash, resulting in a denial of service. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-4353)

Hanno Böck discovered that Libksba incorrectly handled decoding certain BER data. An attacker could use this issue to cause Libksba to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-4354, CVE-2016-4355)

Hanno Böck discovered that Libksba incorrectly handled incorrect utf-8 strings when decoding certain DN data. An attacker could use this issue to cause Libksba to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-4356)

Pascal Cuoq discovered that Libksba incorrectly handled incorrect utf-8 strings when decoding certain DN data. An attacker could use this issue to cause Libksba to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-4574)

Pascal Cuoq discovered that Libksba incorrectly handled decoding certain data. An attacker could use this issue to cause Libksba to crash, resulting in a denial of service. (CVE-2016-4579)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
libksba8 1.3.3-1ubuntu0.16.04.1

Ubuntu 15.10:
libksba8 1.3.3-1ubuntu0.15.10.1

Ubuntu 14.04 LTS:
libksba8 1.3.0-3ubuntu0.14.04.2

Ubuntu 12.04 LTS:
libksba8 1.2.0-2ubuntu0.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2982-1
CVE-2016-4353, CVE-2016-4354, CVE-2016-4355, CVE-2016-4356,
CVE-2016-4574, CVE-2016-4579

Package Information:
https://launchpad.net/ubuntu/+source/libksba/1.3.3-1ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/libksba/1.3.3-1ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/libksba/1.3.0-3ubuntu0.14.04.2
https://launchpad.net/ubuntu/+source/libksba/1.2.0-2ubuntu0.2

Original Source

Url : http://www.ubuntu.com/usn/USN-2982-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-20 Improper Input Validation
17 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-06-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-22.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1bcec8b80d.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-28a56c76c1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fd26f713e7.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1509-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1510-1.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-697.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-712.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-624.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2982-1.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-470.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a113404810c611e694fa002590263bf5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-06-14 17:39:46
  • Multiple Updates
2016-06-14 00:38:03
  • Multiple Updates
2016-05-19 13:27:02
  • Multiple Updates
2016-05-17 21:25:19
  • First insertion