Description

Integer underflow in the ksba_oid_to_str function in Libksba before 1.3.2, as used in GnuPG, allows remote attackers to cause a denial of service (crash) via a crafted OID in a (1) S/MIME message or (2) ECC based OpenPGP data, which triggers a buffer overflow.

INFO

Published Date :

Dec. 1, 2014, 3:59 p.m.

Last Modified :

May 18, 2023, 6:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-9087 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-9087 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnupg libksba
2 Gnupg gnupg
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Mageia mageia
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-9087.

URL Resource
http://advisories.mageia.org/MGASA-2014-0498.html Third Party Advisory
http://lists.gnupg.org/pipermail/gnupg-announce/2014q4/000359.html Mailing List Vendor Advisory
http://secunia.com/advisories/60073 Third Party Advisory
http://secunia.com/advisories/60189 Third Party Advisory
http://secunia.com/advisories/60233 Third Party Advisory
http://www.debian.org/security/2014/dsa-3078 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2014:234 Not Applicable
http://www.mandriva.com/security/advisories?name=MDVSA-2015:151 Not Applicable
http://www.securityfocus.com/bid/71285 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2427-1 Patch Third Party Advisory
https://blog.fuzzing-project.org/2-Buffer-overflow-and-other-minor-issues-in-GnuPG-and-libksba-TFPA-0012014.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A history of PGP-related vulnerabilities

Updated: 1 month ago
21 stars 4 fork 4 watcher
Born at : May 15, 2020, 9:42 a.m. This repo has been linked 15 different CVEs too.

A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)

Updated: 3 months, 2 weeks ago
88 stars 16 fork 16 watcher
Born at : Aug. 27, 2015, 12:26 a.m. This repo has been linked 332 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9087 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9087 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 18, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libksba_project:libksba:*:*:*:*:*:*:*:* versions from (excluding) 1.3.2 OR *cpe:2.3:a:gnupg:libksba:*:*:*:*:*:*:*:* versions from (excluding) 1.3.2
  • Reanalysis by [email protected]

    Jul. 14, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://secunia.com/advisories/60073 No Types Assigned http://secunia.com/advisories/60073 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/60189 No Types Assigned http://secunia.com/advisories/60189 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/60233 No Types Assigned http://secunia.com/advisories/60233 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2014:234 Broken Link http://www.mandriva.com/security/advisories?name=MDVSA-2014:234 Not Applicable
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:151 Broken Link http://www.mandriva.com/security/advisories?name=MDVSA-2015:151 Not Applicable
    Changed Reference Type https://blog.fuzzing-project.org/2-Buffer-overflow-and-other-minor-issues-in-GnuPG-and-libksba-TFPA-0012014.html Press/Media Coverage https://blog.fuzzing-project.org/2-Buffer-overflow-and-other-minor-issues-in-GnuPG-and-libksba-TFPA-0012014.html Third Party Advisory
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-191
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:libksba_project:libskba:*:*:*:*:*:*:*:* versions up to (including) 1.3.1 OR *cpe:2.3:a:libksba_project:libksba:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.2
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:gnupg:gnupg:2.1.0:-:*:*:*:*:*:* *cpe:2.3:a:gnupg:gnupg:2.1.0:beta1:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Sep. 07, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:libksba_project:libskba:1.3.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:* *cpe:2.3:o:mageia:mageia:3.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:libksba_project:libskba:1.3.1:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
    Changed Reference Type http://advisories.mageia.org/MGASA-2014-0498.html No Types Assigned http://advisories.mageia.org/MGASA-2014-0498.html Third Party Advisory
    Changed Reference Type https://blog.fuzzing-project.org/2-Buffer-overflow-and-other-minor-issues-in-GnuPG-and-libksba-TFPA-0012014.html No Types Assigned https://blog.fuzzing-project.org/2-Buffer-overflow-and-other-minor-issues-in-GnuPG-and-libksba-TFPA-0012014.html Press/Media Coverage
    Changed Reference Type http://www.securityfocus.com/bid/71285 No Types Assigned http://www.securityfocus.com/bid/71285 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2427-1 Patch, Vendor Advisory http://www.ubuntu.com/usn/USN-2427-1 Third Party Advisory, Patch
    Changed Reference Type http://www.debian.org/security/2014/dsa-3078 Vendor Advisory http://www.debian.org/security/2014/dsa-3078 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:151 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:151 Broken Link
    Changed Reference Type http://lists.gnupg.org/pipermail/gnupg-announce/2014q4/000359.html No Types Assigned http://lists.gnupg.org/pipermail/gnupg-announce/2014q4/000359.html Mailing List, Vendor Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2014:234 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2014:234 Broken Link
  • CVE Modified by [email protected]

    Apr. 30, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/71285
  • CVE Modified by [email protected]

    Apr. 03, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:151
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://advisories.mageia.org/MGASA-2014-0498.html
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2014:234
  • Initial Analysis by [email protected]

    Dec. 01, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:libksba_project:libskba:1.3.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://www.debian.org/security/2014/dsa-3078 No Types Assigned http://www.debian.org/security/2014/dsa-3078 Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2427-1 No Types Assigned http://www.ubuntu.com/usn/USN-2427-1 Advisory, Patch
    Added CWE CWE-189
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-9087 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-9087 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.42 }} -0.25%

score

0.86644

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability