Vulnerability CVE-2008-1949


Published: 2008-05-21   Modified: 2012-02-12

Description:
The _gnutls_recv_client_kx_message function in lib/gnutls_kx.c in libgnutls in gnutls-serv in GnuTLS before 2.2.4 continues to process Client Hello messages within a TLS message after one has already been processed, which allows remote attackers to cause a denial of service (NULL dereference and crash) via a TLS message containing multiple Client Hello messages, aka GNUTLS-SA-2008-1-2.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Vulnerability Advisory on GnuTLS
Ossi Herrala and...
23.05.2008

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
GNU -> Gnutls 

 References:
http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=bc8102405fda11ea00ca3b42acc4f4bce9d6e97b
http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00051.html
http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00055.html
http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00003.html
http://security.gentoo.org/glsa/glsa-200805-20.xml
http://securityreason.com/securityalert/3902
http://sourceforge.net/project/shownotes.php?release_id=600646&group_id=21558
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0174
http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html
http://www.debian.org/security/2008/dsa-1581
http://www.kb.cert.org/vuls/id/252626
http://www.mandriva.com/security/advisories?name=MDVSA-2008:106
http://www.openwall.com/lists/oss-security/2008/05/20/1
http://www.openwall.com/lists/oss-security/2008/05/20/2
http://www.openwall.com/lists/oss-security/2008/05/20/3
http://www.redhat.com/support/errata/RHSA-2008-0489.html
http://www.redhat.com/support/errata/RHSA-2008-0492.html
http://www.securityfocus.com/archive/1/492282/100/0/threaded
http://www.securityfocus.com/archive/1/492464/100/0/threaded
http://www.securityfocus.com/bid/29292
http://www.securitytracker.com/id?1020058
http://www.ubuntu.com/usn/usn-613-1
http://www.vupen.com/english/advisories/2008/1582/references
http://www.vupen.com/english/advisories/2008/1583/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/42530
https://issues.rpath.com/browse/RPL-2552
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9519
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00487.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00590.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00615.html

Copyright 2024, cxsecurity.com

 

Back to Top