Vulnerability CVE-2021-39365


Published: 2021-08-22   Modified: 2021-08-23

Description:
In GNOME grilo though 0.3.13, grl-net-wc.c does not enable TLS certificate verification on the SoupSessionAsync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

Type:

CWE-295

(Certificate Issues)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Gnome -> Grilo 
Debian -> Debian linux 

 References:
https://gitlab.gnome.org/GNOME/grilo/-/issues/146
https://blogs.gnome.org/mcatanzaro/2021/05/25/reminder-soupsessionsync-and-soupsessionasync-default-to-no-tls-certificate-verification/
https://www.debian.org/security/2021/dsa-4964

Copyright 2024, cxsecurity.com

 

Back to Top