Executive Summary

Informations
Name CVE-2014-9087 First vendor Publication 2014-12-01
Vendor Cve Last vendor Modification 2023-05-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer underflow in the ksba_oid_to_str function in Libksba before 1.3.2, as used in GnuPG, allows remote attackers to cause a denial of service (crash) via a crafted OID in a (1) S/MIME message or (2) ECC based OpenPGP data, which triggers a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9087

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-191 Integer Underflow (Wrap or Wraparound)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28353
 
Oval ID: oval:org.mitre.oval:def:28353
Title: DSA-3078-1 -- libksba security update
Description: An integer underflow flaw, leading to a heap-based buffer overflow, was found in the ksba_oid_to_str() function of libksba, an X.509 and CMS (PKCS#7) library. By using special crafted S/MIME messages or ECC based OpenPGP data, it is possible to create a buffer overflow, which could cause an application using libksba to crash (denial of service), or potentially, execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-3078-1
CVE-2014-9087
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): libksba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28451
 
Oval ID: oval:org.mitre.oval:def:28451
Title: USN-2427-1 -- Libksba vulnerability
Description: Hanno Böck discovered that Libksba incorrectly handled certain S/MIME messages or ECC based OpenPGP data. An attacker could use this issue to cause Libksba to crash, resulting in a denial of service, or possibly execute arbitrary code.
Family: unix Class: patch
Reference(s): USN-2427-1
CVE-2014-9087
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): libksba
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 3
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-151.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-141.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-799.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libksba-141211.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15838.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15863.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15847.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-234.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3078.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2427-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71285
CONFIRM http://advisories.mageia.org/MGASA-2014-0498.html
DEBIAN http://www.debian.org/security/2014/dsa-3078
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:234
http://www.mandriva.com/security/advisories?name=MDVSA-2015:151
MISC https://blog.fuzzing-project.org/2-Buffer-overflow-and-other-minor-issues-in-...
MLIST http://lists.gnupg.org/pipermail/gnupg-announce/2014q4/000359.html
SECUNIA http://secunia.com/advisories/60073
http://secunia.com/advisories/60189
http://secunia.com/advisories/60233
UBUNTU http://www.ubuntu.com/usn/USN-2427-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-05-19 00:27:42
  • Multiple Updates
2021-05-04 12:35:51
  • Multiple Updates
2021-04-22 01:43:33
  • Multiple Updates
2020-07-15 05:22:39
  • Multiple Updates
2020-05-23 01:53:47
  • Multiple Updates
2020-05-23 00:42:53
  • Multiple Updates
2016-09-08 00:22:44
  • Multiple Updates
2015-04-30 09:27:29
  • Multiple Updates
2015-04-03 09:27:00
  • Multiple Updates
2015-03-31 13:29:03
  • Multiple Updates
2015-03-27 13:28:48
  • Multiple Updates
2015-03-26 09:26:50
  • Multiple Updates
2014-12-24 13:25:31
  • Multiple Updates
2014-12-23 13:26:42
  • Multiple Updates
2014-12-08 13:26:28
  • Multiple Updates
2014-12-07 13:26:20
  • Multiple Updates
2014-12-05 21:27:29
  • Multiple Updates
2014-12-02 00:25:15
  • Multiple Updates
2014-12-01 21:27:06
  • First insertion