Vulnerability CVE-2017-7869


Published: 2017-04-14

Description:
GnuTLS before 2017-02-20 has an out-of-bounds write caused by an integer overflow and heap-based buffer overflow related to the cdk_pkt_read function in opencdk/read-packet.c. This issue (which is a subset of the vendor's GNUTLS-SA-2017-3 report) is fixed in 3.5.10.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
GNU -> Gnutls 

 References:
http://www.securityfocus.com/bid/97040
https://access.redhat.com/errata/RHSA-2017:2292
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=420
https://gitlab.com/gnutls/gnutls/commit/51464af713d71802e3c6d5ac15f1a95132a354fe
https://www.gnutls.org/security.html

Copyright 2024, cxsecurity.com

 

Back to Top