Lucene search

K
gentooGentoo FoundationGLSA-200805-20
HistoryMay 21, 2008 - 12:00 a.m.

GnuTLS: Execution of arbitrary code

2008-05-2100:00:00
Gentoo Foundation
security.gentoo.org
7

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.084 Low

EPSS

Percentile

94.5%

Background

GnuTLS is an implementation of Secure Sockets Layer (SSL) 3.0 and Transport Layer Security (TLS) 1.0, 1.1 and 1.2.

Description

Ossi Herrala and Jukka Taimisto of Codenomicon reported three vulnerabilities in libgnutls of GnuTLS:

  • β€œClient Hello” messages containing an invalid server name can lead to a buffer overflow when evaluating β€œSecurity Parameters” (CVE-2008-1948).
  • Multiple β€œClient Hello” messages can lead to a NULL pointer dereference (CVE-2008-1949).
  • A TLS handshake including an encrypted β€œClient Hello” message and an invalid record length could lead to a buffer overread (CVE-2008-1950).

Impact

Unauthenticated remote attackers could exploit these vulnerabilities to cause Denial of Service conditions in daemons using GnuTLS. The first vulnerability (CVE-2008-1948) might allow for the execution of arbitrary code with the privileges of the daemon handling incoming TLS connections.

Workaround

There is no known workaround at this time.

Resolution

All GnuTLS users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.2.5"
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-libs/gnutls<Β 2.2.5UNKNOWN

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.084 Low

EPSS

Percentile

94.5%