Executive Summary

Informations
Name CVE-2014-4617 First vendor Publication 2014-06-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The do_uncompress function in g10/compress.c in GnuPG 1.x before 1.4.17 and 2.x before 2.0.24 allows context-dependent attackers to cause a denial of service (infinite loop) via malformed compressed packets, as demonstrated by an a3 01 5b ff byte sequence.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4617

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25075
 
Oval ID: oval:org.mitre.oval:def:25075
Title: USN-2258-1 -- gnupg, gnupg2 vulnerability
Description: GnuPG could be made to hang if it processed a specially crafted message.
Family: unix Class: patch
Reference(s): USN-2258-1
CVE-2014-4617
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): gnupg
gnupg2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25120
 
Oval ID: oval:org.mitre.oval:def:25120
Title: DSA-2968-1 gnupg2 - security update
Description: Jean-René Reinhard, Olivier Levillain and Florian Maury reported that GnuPG, the GNU Privacy Guard, did not properly parse certain garbled compressed data packets. A remote attacker could use this flaw to mount a denial of service against GnuPG by triggering an infinite loop.
Family: unix Class: patch
Reference(s): DSA-2968-1
CVE-2014-4617
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): gnupg2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25133
 
Oval ID: oval:org.mitre.oval:def:25133
Title: DSA-2967-1 gnupg - security update
Description: Jean-René Reinhard, Olivier Levillain and Florian Maury reported that GnuPG, the GNU Privacy Guard, did not properly parse certain garbled compressed data packets. A remote attacker could use this flaw to mount a denial of service against GnuPG by triggering an infinite loop.
Family: unix Class: patch
Reference(s): DSA-2967-1
CVE-2014-4617
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): gnupg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26344
 
Oval ID: oval:org.mitre.oval:def:26344
Title: SUSE-SU-2014:0896-1 -- Security update for GPG2
Description: GPG2 has been updated to fix a possible denial of service.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0896-1
CVE-2014-4617
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): GPG2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 98
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL21284031.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-154.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-51.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-378.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-379.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201407-04.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gpg2-140626.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-127.nasl - Type : ACT_GATHER_INFO
2014-07-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-455.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7797.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7796.nasl - Type : ACT_GATHER_INFO
2014-06-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2968.nasl - Type : ACT_GATHER_INFO
2014-06-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2258-1.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2967.nasl - Type : ACT_GATHER_INFO
2014-06-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-175-02.nasl - Type : ACT_GATHER_INFO
2014-06-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-175-03.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git%3Ba=commit%3Bh=014b2103fc...
http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git%3Ba=commit%3Bh=11fdfcf82b...
Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
DEBIAN http://www.debian.org/security/2014/dsa-2967
http://www.debian.org/security/2014/dsa-2968
MLIST http://lists.gnupg.org/pipermail/gnupg-announce/2014q2/000344.html
http://lists.gnupg.org/pipermail/gnupg-announce/2014q2/000345.html
SECUNIA http://secunia.com/advisories/59213
http://secunia.com/advisories/59351
http://secunia.com/advisories/59534
http://secunia.com/advisories/59578
SUSE http://lists.opensuse.org/opensuse-updates/2014-07/msg00010.html
UBUNTU http://www.ubuntu.com/usn/USN-2258-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2023-11-07 21:45:26
  • Multiple Updates
2023-03-04 01:21:14
  • Multiple Updates
2023-01-21 01:19:51
  • Multiple Updates
2021-05-04 12:32:48
  • Multiple Updates
2021-04-22 01:40:02
  • Multiple Updates
2020-05-23 01:52:36
  • Multiple Updates
2020-05-23 00:41:36
  • Multiple Updates
2019-01-04 12:05:44
  • Multiple Updates
2018-10-31 00:20:38
  • Multiple Updates
2018-01-26 12:05:38
  • Multiple Updates
2017-12-28 09:21:44
  • Multiple Updates
2017-12-21 09:22:23
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-01-07 09:25:40
  • Multiple Updates
2016-10-25 09:21:52
  • Multiple Updates
2016-09-08 00:22:44
  • Multiple Updates
2016-04-27 01:01:38
  • Multiple Updates
2015-03-31 13:28:40
  • Multiple Updates
2015-03-27 13:28:24
  • Multiple Updates
2014-10-12 13:27:26
  • Multiple Updates
2014-08-01 09:23:01
  • Multiple Updates
2014-07-24 09:24:45
  • Multiple Updates
2014-07-18 13:24:35
  • Multiple Updates
2014-07-17 09:23:48
  • Multiple Updates
2014-07-16 13:25:05
  • Multiple Updates
2014-07-11 13:25:10
  • Multiple Updates
2014-07-05 13:24:55
  • Multiple Updates
2014-07-03 13:24:52
  • Multiple Updates
2014-07-01 13:25:29
  • Multiple Updates
2014-07-01 05:25:07
  • Multiple Updates
2014-06-29 13:26:51
  • Multiple Updates
2014-06-28 13:27:16
  • Multiple Updates
2014-06-27 13:26:19
  • Multiple Updates
2014-06-26 13:26:05
  • Multiple Updates
2014-06-25 21:27:40
  • Multiple Updates
2014-06-25 17:25:18
  • First insertion