exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2014-4617

Status Candidate

Overview

The do_uncompress function in g10/compress.c in GnuPG 1.x before 1.4.17 and 2.x before 2.0.24 allows context-dependent attackers to cause a denial of service (infinite loop) via malformed compressed packets, as demonstrated by an a3 01 5b ff byte sequence.

Related Files

Mandriva Linux Security Advisory 2015-154
Posted Mar 30, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-154 - Updated gnupg, gnupg2 and libgcrypt packages fix security GnuPG versions before 1.4.17 and 2.0.24 are vulnerable to a denial of service which can be caused by garbled compressed data packets which may put gpg into an infinite loop. The libgcrypt library before version 1.5.4 is vulnerable to an ELGAMAL side-channel attack. GnuPG before 1.4.19 is vulnerable to a side-channel attack which can potentially lead to an information leak. GnuPG before 1.4.19 is vulnerable to a side-channel attack on data-dependent timing variations in modular exponentiation, which can potentially lead to an information leak. The gnupg and gnupg2 package has been patched to correct these issues. GnuPG2 is vulnerable to these issues through the libgcrypt library. The issues were fixed in libgcrypt 1.6.3. The libgcrypt package in Mandriva, at version 1.5.4, was only vulnerable to the CVE-2014-3591 issue. It has also been patched to correct this issue.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2014-3591, CVE-2014-4617, CVE-2014-5270, CVE-2015-0837
SHA-256 | 867cc5c461189e5765485dc6b4a2f63d57c6e6d920cb79fec12513b4629f0ba2
Gentoo Linux Security Advisory 201407-04
Posted Jul 16, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201407-4 - A vulnerability in GnuPG can lead to a Denial of Service condition. Versions less than 2.0.24 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2014-4617
SHA-256 | f7be745ceed87b9b64547f9e9de4ec5241c8f3295bfdc3031551291bb5a16ced
Mandriva Linux Security Advisory 2014-127
Posted Jul 9, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-127 - GnuPG versions before 1.4.17 and 2.0.24 are vulnerable to a denial of service which can be caused by garbled compressed data packets which may put gpg into an infinite loop.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2014-4617
SHA-256 | d2398b8815ce6d19e72f681512b060279d23868838950f567d994f04eecef9b5
Debian Security Advisory 2968-1
Posted Jun 27, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2968-1 - Jean-Rene Reinhard, Olivier Levillain and Florian Maury reported that GnuPG, the GNU Privacy Guard, did not properly parse certain garbled compressed data packets. A remote attacker could use this flaw to mount a denial of service against GnuPG by triggering an infinite loop.

tags | advisory, remote, denial of service
systems | linux, debian
advisories | CVE-2014-4617
SHA-256 | 98f994e455ffe9e827e3cdac132ac260a69f23cd0b844b512787858cbce46187
Ubuntu Security Notice USN-2258-1
Posted Jun 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2258-1 - Jean-Rene Reinhard, Olivier Levillain and Florian Maury discovered that GnuPG incorrectly handled certain OpenPGP messages. If a user or automated system were tricked into processing a specially-crafted message, GnuPG could consume resources, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2014-4617
SHA-256 | 64ebbb4d63462023d548da35764df9fab01791f66fe49abd999b1c7d07f42781
Slackware Security Advisory - gnupg Updates
Posted Jun 25, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New gnupg packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2014-4617
SHA-256 | d70acb59aa9d946ca7c03d3620dce7e120988cb13525d55d53947f4e44f6d58b
Slackware Security Advisory - gnupg2 Updates
Posted Jun 25, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New gnupg2 packages are available for Slackware 13.37, 14.0, 14.1, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2014-4617
SHA-256 | ffb2861293b91d3d41cb82b9fe3c9b272d7b73cfccae1f44e79448b86ce98a55
Debian Security Advisory 2967-1
Posted Jun 25, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2967-1 - Jean-Rene Reinhard, Olivier Levillain and Florian Maury reported that GnuPG, the GNU Privacy Guard, did not properly parse certain garbled compressed data packets. A remote attacker could use this flaw to mount a denial of service against GnuPG by triggering an infinite loop.

tags | advisory, remote, denial of service
systems | linux, debian
advisories | CVE-2014-4617
SHA-256 | ac40a5ca8c3f76072a4be56a4377566a9c18d6ef3028f59e42d536c5c72182d1
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close