Vulnerabilities > CVE-2014-3564 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple heap-based buffer overflows in the status_handler function in (1) engine-gpgsm.c and (2) engine-uiserver.c in GPGME before 1.5.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to "different line lengths in a specific order."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-160.NASL
    descriptionUpdated gpgme packages fix security vulnerability : A heap-based buffer overflow in gpgme before 1.5.1 could allow a specially crafted certificate to cause crashes or potentially cause arbitrary code execution (CVE-2014-3564).
    last seen2020-06-01
    modified2020-06-02
    plugin id77639
    published2014-09-12
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77639
    titleMandriva Linux Security Advisory : gpgme (MDVSA-2014:160)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16451.NASL
    descriptionSecurity fix for CVE-2014-3564 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-22
    plugin id80133
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80133
    titleFedora 21 : gpgme-1.4.3-5.fc21 (2014-16451)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1254.NASL
    descriptionAccording to the version of the gpgme package installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - Multiple heap-based buffer overflows in the status_handler function in (1) engine-gpgsm.c and (2) engine-uiserver.c in GPGME before 1.5.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to
    last seen2020-03-19
    modified2020-03-13
    plugin id134543
    published2020-03-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134543
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : gpgme (EulerOS-SA-2020-1254)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-500.NASL
    descriptionThis gpgme update to version 1.4.4 fixes the following security and non i security issues : - Fixed possible overflow in gpgsm and uiserver engines. (CVE-2014-3564, bnc#890123) - Fixed possibled segv in gpgme_op_card_edit. - Fixed minor memleaks and possible zombie processes. - Fixed prototype inconsistencies and void pointer arithmetic.
    last seen2020-06-05
    modified2014-08-21
    plugin id77289
    published2014-08-21
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77289
    titleopenSUSE Security Update : gpgme (openSUSE-SU-2014:1039-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_GPGME-140822.NASL
    descriptionThis gpgme update fixes the following security issue : - Fix possible overflow in gpgsm and uiserver engines (CVE-2014-3564). (bnc#890123)
    last seen2020-06-05
    modified2014-08-29
    plugin id77433
    published2014-08-29
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77433
    titleSuSE 11.3 Security Update : gpgme (SAT Patch Number 9644)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-500.NASL
    descriptionMultiple heap-based buffer overflows in the status_handler function in (1) engine-gpgsm.c and (2) engine-uiserver.c in GPGME before 1.5.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to
    last seen2020-06-01
    modified2020-06-02
    plugin id82507
    published2015-04-02
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82507
    titleAmazon Linux AMI : gpgme (ALAS-2015-500)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2125.NASL
    descriptionAccording to the versions of the gpgme package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - GnuPG Made Easy (GPGME) is a library designed to make access to GnuPG easier for applications. It provides a high-level crypto API for encryption, decryption, signing, signature verification and key management. - Security fix(es): - Multiple heap-based buffer overflows in the status_handler function in (1) engine-gpgsm.c and (2) engine-uiserver.c in GPGME before 1.5.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to
    last seen2020-05-08
    modified2019-11-12
    plugin id130834
    published2019-11-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130834
    titleEulerOS 2.0 SP5 : gpgme (EulerOS-SA-2019-2125)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-39.NASL
    descriptionTomas Trnka discovered a heap-based buffer overflow within the gpgsm status handler of GPGME, a library designed to make access to GnuPG easier for applications. An attacker could use this issue to cause an application using GPGME to crash (denial of service) or possibly to execute arbitrary code. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-03-26
    plugin id82186
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82186
    titleDebian DLA-39-1 : gpgme1.0 security update
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2591.NASL
    descriptionAccording to the version of the gpgme package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Multiple heap-based buffer overflows in the status_handler function in (1) engine-gpgsm.c and (2) engine-uiserver.c in GPGME before 1.5.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to
    last seen2020-05-08
    modified2019-12-18
    plugin id132126
    published2019-12-18
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132126
    titleEulerOS 2.0 SP3 : gpgme (EulerOS-SA-2019-2591)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2406.NASL
    descriptionAccording to the versions of the gpgme package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - GnuPG Made Easy (GPGME) is a library designed to make access to GnuPG easier for applications. It provides a high-level crypto API for encryption, decryption, signing, signature verification and key management. - Security fix(es): - Multiple heap-based buffer overflows in the status_handler function in (1) engine-gpgsm.c and (2) engine-uiserver.c in GPGME before 1.5.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to
    last seen2020-05-08
    modified2019-12-10
    plugin id131898
    published2019-12-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131898
    titleEulerOS 2.0 SP2 : gpgme (EulerOS-SA-2019-2406)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1494.NASL
    descriptionAccording to the version of the gpgme package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability : - Multiple heap-based buffer overflows in the status_handler function in (1) engine-gpgsm.c and (2) engine-uiserver.c in GPGME before 1.5.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to
    last seen2020-04-30
    modified2020-04-16
    plugin id135656
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135656
    titleEulerOS Virtualization 3.0.2.2 : gpgme (EulerOS-SA-2020-1494)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3005.NASL
    descriptionTomas Trnka discovered a heap-based buffer overflow within the gpgsm status handler of GPGME, a library designed to make access to GnuPG easier for applications. An attacker could use this issue to cause an application using GPGME to crash (denial of service) or possibly to execute arbitrary code.
    last seen2020-03-17
    modified2014-08-15
    plugin id77202
    published2014-08-15
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77202
    titleDebian DSA-3005-1 : gpgme1.0 - security update
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2307-1.NASL
    descriptionTomas Trnka discovered that GPGME incorrectly handled certain certificate line lengths. An attacker could use this issue to cause applications using GPGME to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id77049
    published2014-08-07
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77049
    titleUbuntu 10.04 LTS / 12.04 LTS / 14.04 LTS : gpgme1.0 vulnerability (USN-2307-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_90CA3BA519E611E48616001B3856973B.NASL
    descriptionTomas Trnka reports : Gpgme contains a buffer overflow in the gpgsm status handler that could possibly be exploited using a specially crafted certificate.
    last seen2020-06-01
    modified2020-06-02
    plugin id76986
    published2014-08-04
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76986
    titleFreeBSD : gpgme -- heap-based buffer overflow in gpgsm status handler (90ca3ba5-19e6-11e4-8616-001b3856973b)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16459.NASL
    descriptionSecurity fix for CVE-2014-3564 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-29
    plugin id80258
    published2014-12-29
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80258
    titleFedora 20 : gpgme-1.3.2-5.fc20 (2014-16459)