ID CENTOS_RHSA-2008-0489.NASL Type nessus Reporter This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2010-01-06T00:00:00
Description
Updated gnutls packages that fix several security issues are now
available for Red Hat Enterprise Linux 5.
This update has been rated as having critical security impact by the
Red Hat Security Response Team.
The GnuTLS Library provides support for cryptographic algorithms and
protocols such as TLS. GnuTLS includes libtasn1, a library developed
for ASN.1 structures management that includes DER encoding and
decoding.
Flaws were found in the way GnuTLS handles malicious client
connections. A malicious remote client could send a specially crafted
request to a service using GnuTLS that could cause the service to
crash. (CVE-2008-1948, CVE-2008-1949, CVE-2008-1950)
We believe it is possible to leverage the flaw CVE-2008-1948 to
execute arbitrary code but have been unable to prove this at the time
of releasing this advisory. Red Hat Enterprise Linux 5 includes
applications, such as CUPS, that would be directly vulnerable to any
such an exploit, however. Consequently, we have assigned it critical
severity.
Users of GnuTLS are advised to upgrade to these updated packages,
which contain a backported patch that corrects these issues.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2008:0489 and
# CentOS Errata and Security Advisory 2008:0489 respectively.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(43688);
script_version("1.14");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");
script_cve_id("CVE-2008-1948", "CVE-2008-1949", "CVE-2008-1950");
script_bugtraq_id(29292);
script_xref(name:"RHSA", value:"2008:0489");
script_name(english:"CentOS 5 : gnutls (CESA-2008:0489)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:"The remote CentOS host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"Updated gnutls packages that fix several security issues are now
available for Red Hat Enterprise Linux 5.
This update has been rated as having critical security impact by the
Red Hat Security Response Team.
The GnuTLS Library provides support for cryptographic algorithms and
protocols such as TLS. GnuTLS includes libtasn1, a library developed
for ASN.1 structures management that includes DER encoding and
decoding.
Flaws were found in the way GnuTLS handles malicious client
connections. A malicious remote client could send a specially crafted
request to a service using GnuTLS that could cause the service to
crash. (CVE-2008-1948, CVE-2008-1949, CVE-2008-1950)
We believe it is possible to leverage the flaw CVE-2008-1948 to
execute arbitrary code but have been unable to prove this at the time
of releasing this advisory. Red Hat Enterprise Linux 5 includes
applications, such as CUPS, that would be directly vulnerable to any
such an exploit, however. Consequently, we have assigned it critical
severity.
Users of GnuTLS are advised to upgrade to these updated packages,
which contain a backported patch that corrects these issues."
);
# https://lists.centos.org/pipermail/centos-announce/2008-May/014924.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?42823be2"
);
# https://lists.centos.org/pipermail/centos-announce/2008-May/014925.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?cc4d5647"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected gnutls packages."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_cwe_id(189, 287);
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:gnutls");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:gnutls-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:gnutls-utils");
script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
script_set_attribute(attribute:"vuln_publication_date", value:"2008/05/21");
script_set_attribute(attribute:"patch_publication_date", value:"2008/05/21");
script_set_attribute(attribute:"plugin_publication_date", value:"2010/01/06");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"CentOS Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/CentOS/release");
if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
os_ver = os_ver[1];
if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
flag = 0;
if (rpm_check(release:"CentOS-5", reference:"gnutls-1.4.1-3.el5_1")) flag++;
if (rpm_check(release:"CentOS-5", reference:"gnutls-devel-1.4.1-3.el5_1")) flag++;
if (rpm_check(release:"CentOS-5", reference:"gnutls-utils-1.4.1-3.el5_1")) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_HOLE,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gnutls / gnutls-devel / gnutls-utils");
}
{"id": "CENTOS_RHSA-2008-0489.NASL", "bulletinFamily": "scanner", "title": "CentOS 5 : gnutls (CESA-2008:0489)", "description": "Updated gnutls packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe GnuTLS Library provides support for cryptographic algorithms and\nprotocols such as TLS. GnuTLS includes libtasn1, a library developed\nfor ASN.1 structures management that includes DER encoding and\ndecoding.\n\nFlaws were found in the way GnuTLS handles malicious client\nconnections. A malicious remote client could send a specially crafted\nrequest to a service using GnuTLS that could cause the service to\ncrash. (CVE-2008-1948, CVE-2008-1949, CVE-2008-1950)\n\nWe believe it is possible to leverage the flaw CVE-2008-1948 to\nexecute arbitrary code but have been unable to prove this at the time\nof releasing this advisory. Red Hat Enterprise Linux 5 includes\napplications, such as CUPS, that would be directly vulnerable to any\nsuch an exploit, however. Consequently, we have assigned it critical\nseverity.\n\nUsers of GnuTLS are advised to upgrade to these updated packages,\nwhich contain a backported patch that corrects these issues.", "published": "2010-01-06T00:00:00", "modified": "2010-01-06T00:00:00", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "href": "https://www.tenable.com/plugins/nessus/43688", "reporter": "This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["http://www.nessus.org/u?42823be2", "http://www.nessus.org/u?cc4d5647"], "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "type": "nessus", "lastseen": "2021-01-06T09:25:20", "edition": 27, "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2008-1948", "CVE-2008-1950", "CVE-2008-1949"]}, {"type": "ubuntu", "idList": ["USN-613-1"]}, {"type": "slackware", "idList": ["SSA-2008-180-01"]}, {"type": "centos", "idList": ["CESA-2008:0492", "CESA-2008:0489"]}, {"type": "redhat", "idList": ["RHSA-2008:0489", "RHSA-2008:0492"]}, {"type": "oraclelinux", "idList": ["ELSA-2008-0492", "ELSA-2008-0489"]}, {"type": "gentoo", "idList": ["GLSA-200805-20"]}, {"type": "suse", "idList": ["SUSE-SA:2008:046"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1581-1:79D81"]}, {"type": "seebug", "idList": ["SSV:3314"]}, {"type": "fedora", "idList": ["FEDORA:M4LB4OLA015975", "FEDORA:M4LAUQDI014741", "FEDORA:328471AD0E7", "FEDORA:M4LB7ERW016361"]}, {"type": "openvas", "idList": ["OPENVAS:61461", "OPENVAS:1361412562310870011", "OPENVAS:65843", "OPENVAS:860487", "OPENVAS:850049", "OPENVAS:840331", "OPENVAS:860542", "OPENVAS:136141256231090026", "OPENVAS:90027", "OPENVAS:1361412562310830619"]}, {"type": "nessus", "idList": ["SUSE_GNUTLS-5275.NASL", "ORACLELINUX_ELSA-2008-0492.NASL", "FEDORA_2008-4183.NASL", "SUSE_GNUTLS-5601.NASL", "DEBIAN_DSA-1581.NASL", "REDHAT-RHSA-2008-0492.NASL", "CENTOS_RHSA-2008-0492.NASL", "SUSE9_12230.NASL", "ORACLELINUX_ELSA-2008-0489.NASL", "FEDORA_2008-4274.NASL"]}, {"type": "cert", "idList": ["VU:252626", "VU:659209", "VU:111034"]}], "modified": "2021-01-06T09:25:20", "rev": 2}, "score": {"value": 8.5, "vector": "NONE", "modified": "2021-01-06T09:25:20", "rev": 2}, "vulnersScore": 8.5}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0489 and \n# CentOS Errata and Security Advisory 2008:0489 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(43688);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_bugtraq_id(29292);\n script_xref(name:\"RHSA\", value:\"2008:0489\");\n\n script_name(english:\"CentOS 5 : gnutls (CESA-2008:0489)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated gnutls packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe GnuTLS Library provides support for cryptographic algorithms and\nprotocols such as TLS. GnuTLS includes libtasn1, a library developed\nfor ASN.1 structures management that includes DER encoding and\ndecoding.\n\nFlaws were found in the way GnuTLS handles malicious client\nconnections. A malicious remote client could send a specially crafted\nrequest to a service using GnuTLS that could cause the service to\ncrash. (CVE-2008-1948, CVE-2008-1949, CVE-2008-1950)\n\nWe believe it is possible to leverage the flaw CVE-2008-1948 to\nexecute arbitrary code but have been unable to prove this at the time\nof releasing this advisory. Red Hat Enterprise Linux 5 includes\napplications, such as CUPS, that would be directly vulnerable to any\nsuch an exploit, however. Consequently, we have assigned it critical\nseverity.\n\nUsers of GnuTLS are advised to upgrade to these updated packages,\nwhich contain a backported patch that corrects these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-May/014924.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?42823be2\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-May/014925.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cc4d5647\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected gnutls packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:gnutls\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:gnutls-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:gnutls-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/05/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"gnutls-1.4.1-3.el5_1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"gnutls-devel-1.4.1-3.el5_1\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"gnutls-utils-1.4.1-3.el5_1\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"gnutls / gnutls-devel / gnutls-utils\");\n}\n", "naslFamily": "CentOS Local Security Checks", "pluginID": "43688", "cpe": ["p-cpe:/a:centos:centos:gnutls-devel", "p-cpe:/a:centos:centos:gnutls-utils", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:gnutls"], "scheme": null}
{"cve": [{"lastseen": "2020-10-03T11:50:59", "description": "The _gnutls_recv_client_kx_message function in lib/gnutls_kx.c in libgnutls in gnutls-serv in GnuTLS before 2.2.4 continues to process Client Hello messages within a TLS message after one has already been processed, which allows remote attackers to cause a denial of service (NULL dereference and crash) via a TLS message containing multiple Client Hello messages, aka GNUTLS-SA-2008-1-2.", "edition": 3, "cvss3": {}, "published": "2008-05-21T13:24:00", "title": "CVE-2008-1949", "type": "cve", "cwe": ["CWE-287"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-1949"], "modified": "2018-10-11T20:38:00", "cpe": ["cpe:/a:gnu:gnutls:1.2.11", "cpe:/a:gnu:gnutls:2.1.3", "cpe:/a:gnu:gnutls:1.7.19", "cpe:/a:gnu:gnutls:1.5.5", "cpe:/a:gnu:gnutls:1.0.25", "cpe:/a:gnu:gnutls:1.2.4", "cpe:/a:gnu:gnutls:1.7.10", "cpe:/a:gnu:gnutls:1.6.3", "cpe:/a:gnu:gnutls:1.6.0", "cpe:/a:gnu:gnutls:2.2.0", "cpe:/a:gnu:gnutls:1.1.23", "cpe:/a:gnu:gnutls:1.7.6", "cpe:/a:gnu:gnutls:1.7.0", "cpe:/a:gnu:gnutls:2.1.7", "cpe:/a:gnu:gnutls:2.1.5", "cpe:/a:gnu:gnutls:2.1.2", "cpe:/a:gnu:gnutls:2.3.9", "cpe:/a:gnu:gnutls:1.3.0", "cpe:/a:gnu:gnutls:1.0.24", "cpe:/a:gnu:gnutls:1.7.15", "cpe:/a:gnu:gnutls:1.1.15", "cpe:/a:gnu:gnutls:1.1.13", "cpe:/a:gnu:gnutls:1.6.2", "cpe:/a:gnu:gnutls:1.5.1", "cpe:/a:gnu:gnutls:1.0.20", "cpe:/a:gnu:gnutls:1.3.3", "cpe:/a:gnu:gnutls:1.7.13", "cpe:/a:gnu:gnutls:2.2.4", "cpe:/a:gnu:gnutls:1.7.7", "cpe:/a:gnu:gnutls:1.4.2", "cpe:/a:gnu:gnutls:2.3.5", "cpe:/a:gnu:gnutls:2.1.4", "cpe:/a:gnu:gnutls:2.0.0", "cpe:/a:gnu:gnutls:2.3.7", "cpe:/a:gnu:gnutls:2.0.3", "cpe:/a:gnu:gnutls:1.4.0", "cpe:/a:gnu:gnutls:1.4.3", "cpe:/a:gnu:gnutls:1.2.7", "cpe:/a:gnu:gnutls:1.1.20", "cpe:/a:gnu:gnutls:1.2.2", "cpe:/a:gnu:gnutls:1.3.5", "cpe:/a:gnu:gnutls:1.7.5", "cpe:/a:gnu:gnutls:2.2.3", "cpe:/a:gnu:gnutls:1.7.12", "cpe:/a:gnu:gnutls:1.0.23", "cpe:/a:gnu:gnutls:2.3.1", "cpe:/a:gnu:gnutls:1.7.18", "cpe:/a:gnu:gnutls:1.1.17", "cpe:/a:gnu:gnutls:1.7.2", "cpe:/a:gnu:gnutls:1.5.3", "cpe:/a:gnu:gnutls:1.4.4", "cpe:/a:gnu:gnutls:2.3.0", "cpe:/a:gnu:gnutls:1.2.0", "cpe:/a:gnu:gnutls:2.3.3", "cpe:/a:gnu:gnutls:1.6.1", "cpe:/a:gnu:gnutls:1.7.17", "cpe:/a:gnu:gnutls:1.7.16", "cpe:/a:gnu:gnutls:1.1.22", "cpe:/a:gnu:gnutls:2.3.10", "cpe:/a:gnu:gnutls:1.7.8", "cpe:/a:gnu:gnutls:1.2.6", "cpe:/a:gnu:gnutls:1.1.19", "cpe:/a:gnu:gnutls:2.1.8", "cpe:/a:gnu:gnutls:1.7.14", "cpe:/a:gnu:gnutls:1.5.0", "cpe:/a:gnu:gnutls:1.5.4", "cpe:/a:gnu:gnutls:1.4.5", "cpe:/a:gnu:gnutls:1.7.11", "cpe:/a:gnu:gnutls:2.0.1", "cpe:/a:gnu:gnutls:1.0.18", "cpe:/a:gnu:gnutls:1.1.14", "cpe:/a:gnu:gnutls:2.3.6", "cpe:/a:gnu:gnutls:1.2.8", "cpe:/a:gnu:gnutls:1.1.18", "cpe:/a:gnu:gnutls:2.3.11", "cpe:/a:gnu:gnutls:1.2.10", "cpe:/a:gnu:gnutls:1.3.1", "cpe:/a:gnu:gnutls:2.2.5", "cpe:/a:gnu:gnutls:2.3.4", "cpe:/a:gnu:gnutls:1.4.1", "cpe:/a:gnu:gnutls:1.3.2", "cpe:/a:gnu:gnutls:2.0.4", "cpe:/a:gnu:gnutls:2.1.6", "cpe:/a:gnu:gnutls:2.2.2", "cpe:/a:gnu:gnutls:1.5.2", "cpe:/a:gnu:gnutls:1.7.9", "cpe:/a:gnu:gnutls:2.0.2", "cpe:/a:gnu:gnutls:1.2.1", "cpe:/a:gnu:gnutls:1.7.4", "cpe:/a:gnu:gnutls:2.1.0", "cpe:/a:gnu:gnutls:1.0.22", "cpe:/a:gnu:gnutls:2.1.1", "cpe:/a:gnu:gnutls:2.3.8", "cpe:/a:gnu:gnutls:2.2.1", "cpe:/a:gnu:gnutls:1.1.21", "cpe:/a:gnu:gnutls:1.2.3", "cpe:/a:gnu:gnutls:1.1.16", "cpe:/a:gnu:gnutls:1.2.9", "cpe:/a:gnu:gnutls:1.0.19", "cpe:/a:gnu:gnutls:2.3.2", "cpe:/a:gnu:gnutls:1.7.1", "cpe:/a:gnu:gnutls:1.3.4", "cpe:/a:gnu:gnutls:1.0.21", "cpe:/a:gnu:gnutls:1.2.5", "cpe:/a:gnu:gnutls:1.7.3"], "id": "CVE-2008-1949", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-1949", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:gnu:gnutls:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.15:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.14:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.23:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.11:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.10:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.18:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.16:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.21:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.20:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.17:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.12:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.13:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.22:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.19:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.19:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.5:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:50:59", "description": "The _gnutls_server_name_recv_params function in lib/ext_server_name.c in libgnutls in gnutls-serv in GnuTLS before 2.2.4 does not properly calculate the number of Server Names in a TLS 1.0 Client Hello message during extension handling, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a zero value for the length of Server Names, which leads to a buffer overflow in session resumption data in the pack_security_parameters function, aka GNUTLS-SA-2008-1-1.", "edition": 3, "cvss3": {}, "published": "2008-05-21T13:24:00", "title": "CVE-2008-1948", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-1948"], "modified": "2018-10-11T20:38:00", "cpe": ["cpe:/a:gnu:gnutls:1.2.11", "cpe:/a:gnu:gnutls:2.1.3", "cpe:/a:gnu:gnutls:1.7.19", "cpe:/a:gnu:gnutls:1.5.5", "cpe:/a:gnu:gnutls:1.0.25", "cpe:/a:gnu:gnutls:1.2.4", "cpe:/a:gnu:gnutls:1.7.10", "cpe:/a:gnu:gnutls:1.6.3", "cpe:/a:gnu:gnutls:1.6.0", "cpe:/a:gnu:gnutls:2.2.0", "cpe:/a:gnu:gnutls:1.1.23", "cpe:/a:gnu:gnutls:1.7.6", "cpe:/a:gnu:gnutls:1.7.0", "cpe:/a:gnu:gnutls:2.1.7", "cpe:/a:gnu:gnutls:2.1.5", "cpe:/a:gnu:gnutls:2.1.2", "cpe:/a:gnu:gnutls:2.3.9", "cpe:/a:gnu:gnutls:1.3.0", "cpe:/a:gnu:gnutls:1.0.24", "cpe:/a:gnu:gnutls:1.7.15", "cpe:/a:gnu:gnutls:1.1.15", "cpe:/a:gnu:gnutls:1.1.13", "cpe:/a:gnu:gnutls:1.6.2", "cpe:/a:gnu:gnutls:1.5.1", "cpe:/a:gnu:gnutls:1.0.20", "cpe:/a:gnu:gnutls:1.3.3", "cpe:/a:gnu:gnutls:1.7.13", "cpe:/a:gnu:gnutls:2.2.4", "cpe:/a:gnu:gnutls:1.7.7", "cpe:/a:gnu:gnutls:1.4.2", "cpe:/a:gnu:gnutls:2.3.5", "cpe:/a:gnu:gnutls:2.1.4", "cpe:/a:gnu:gnutls:2.0.0", "cpe:/a:gnu:gnutls:2.3.7", "cpe:/a:gnu:gnutls:2.0.3", "cpe:/a:gnu:gnutls:1.4.0", "cpe:/a:gnu:gnutls:1.4.3", "cpe:/a:gnu:gnutls:1.2.7", "cpe:/a:gnu:gnutls:1.1.20", "cpe:/a:gnu:gnutls:1.2.2", "cpe:/a:gnu:gnutls:1.3.5", "cpe:/a:gnu:gnutls:1.7.5", "cpe:/a:gnu:gnutls:2.2.3", "cpe:/a:gnu:gnutls:1.7.12", "cpe:/a:gnu:gnutls:1.0.23", "cpe:/a:gnu:gnutls:2.3.1", "cpe:/a:gnu:gnutls:1.7.18", "cpe:/a:gnu:gnutls:1.1.17", "cpe:/a:gnu:gnutls:1.7.2", "cpe:/a:gnu:gnutls:1.5.3", "cpe:/a:gnu:gnutls:1.4.4", "cpe:/a:gnu:gnutls:2.3.0", "cpe:/a:gnu:gnutls:1.2.0", "cpe:/a:gnu:gnutls:2.3.3", "cpe:/a:gnu:gnutls:1.6.1", "cpe:/a:gnu:gnutls:1.7.17", "cpe:/a:gnu:gnutls:1.7.16", "cpe:/a:gnu:gnutls:1.1.22", "cpe:/a:gnu:gnutls:2.3.10", "cpe:/a:gnu:gnutls:1.7.8", "cpe:/a:gnu:gnutls:1.2.6", "cpe:/a:gnu:gnutls:1.1.19", "cpe:/a:gnu:gnutls:2.1.8", "cpe:/a:gnu:gnutls:1.7.14", "cpe:/a:gnu:gnutls:1.5.0", "cpe:/a:gnu:gnutls:1.5.4", "cpe:/a:gnu:gnutls:1.4.5", "cpe:/a:gnu:gnutls:1.7.11", "cpe:/a:gnu:gnutls:2.0.1", "cpe:/a:gnu:gnutls:1.0.18", "cpe:/a:gnu:gnutls:1.1.14", "cpe:/a:gnu:gnutls:2.3.6", "cpe:/a:gnu:gnutls:1.2.8", "cpe:/a:gnu:gnutls:1.1.18", "cpe:/a:gnu:gnutls:2.3.11", "cpe:/a:gnu:gnutls:1.2.10", "cpe:/a:gnu:gnutls:1.3.1", "cpe:/a:gnu:gnutls:2.2.5", "cpe:/a:gnu:gnutls:2.3.4", "cpe:/a:gnu:gnutls:1.4.1", "cpe:/a:gnu:gnutls:1.3.2", "cpe:/a:gnu:gnutls:2.0.4", "cpe:/a:gnu:gnutls:2.1.6", "cpe:/a:gnu:gnutls:2.2.2", "cpe:/a:gnu:gnutls:1.5.2", "cpe:/a:gnu:gnutls:1.7.9", "cpe:/a:gnu:gnutls:2.0.2", "cpe:/a:gnu:gnutls:1.2.1", "cpe:/a:gnu:gnutls:1.7.4", "cpe:/a:gnu:gnutls:2.1.0", "cpe:/a:gnu:gnutls:1.0.22", "cpe:/a:gnu:gnutls:2.1.1", "cpe:/a:gnu:gnutls:2.3.8", "cpe:/a:gnu:gnutls:2.2.1", "cpe:/a:gnu:gnutls:1.1.21", "cpe:/a:gnu:gnutls:1.2.3", "cpe:/a:gnu:gnutls:1.1.16", "cpe:/a:gnu:gnutls:1.2.9", "cpe:/a:gnu:gnutls:1.0.19", "cpe:/a:gnu:gnutls:2.3.2", "cpe:/a:gnu:gnutls:1.7.1", "cpe:/a:gnu:gnutls:1.3.4", "cpe:/a:gnu:gnutls:1.0.21", "cpe:/a:gnu:gnutls:1.2.5", "cpe:/a:gnu:gnutls:1.7.3"], "id": "CVE-2008-1948", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-1948", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:gnu:gnutls:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.15:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.14:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.23:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.11:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.10:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.18:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.16:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.21:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.20:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.17:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.12:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.13:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.22:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.19:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.19:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.5:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:50:59", "description": "Integer signedness error in the _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in libgnutls in GnuTLS before 2.2.4 allows remote attackers to cause a denial of service (buffer over-read and crash) via a certain integer value in the Random field in an encrypted Client Hello message within a TLS record with an invalid Record Length, which leads to an invalid cipher padding length, aka GNUTLS-SA-2008-1-3.\nThe vendor has released a statement regarding this issue:\r\n\r\nhttp://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001208.html", "edition": 3, "cvss3": {}, "published": "2008-05-21T13:24:00", "title": "CVE-2008-1950", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-1950"], "modified": "2018-10-11T20:38:00", "cpe": ["cpe:/a:gnu:gnutls:1.2.11", "cpe:/a:gnu:gnutls:2.1.3", "cpe:/a:gnu:gnutls:1.7.19", "cpe:/a:gnu:gnutls:1.5.5", "cpe:/a:gnu:gnutls:1.0.25", "cpe:/a:gnu:gnutls:1.2.4", "cpe:/a:gnu:gnutls:1.7.10", "cpe:/a:gnu:gnutls:1.6.3", "cpe:/a:gnu:gnutls:1.6.0", "cpe:/a:gnu:gnutls:2.2.0", "cpe:/a:gnu:gnutls:1.1.23", "cpe:/a:gnu:gnutls:1.7.6", "cpe:/a:gnu:gnutls:1.7.0", "cpe:/a:gnu:gnutls:2.1.7", "cpe:/a:gnu:gnutls:2.1.5", "cpe:/a:gnu:gnutls:2.1.2", "cpe:/a:gnu:gnutls:2.3.9", "cpe:/a:gnu:gnutls:1.3.0", "cpe:/a:gnu:gnutls:1.0.24", "cpe:/a:gnu:gnutls:1.7.15", "cpe:/a:gnu:gnutls:1.1.15", "cpe:/a:gnu:gnutls:1.1.13", "cpe:/a:gnu:gnutls:1.6.2", "cpe:/a:gnu:gnutls:1.5.1", "cpe:/a:gnu:gnutls:1.0.20", "cpe:/a:gnu:gnutls:1.3.3", "cpe:/a:gnu:gnutls:1.7.13", "cpe:/a:gnu:gnutls:2.2.4", "cpe:/a:gnu:gnutls:1.7.7", "cpe:/a:gnu:gnutls:1.4.2", "cpe:/a:gnu:gnutls:2.3.5", "cpe:/a:gnu:gnutls:2.1.4", "cpe:/a:gnu:gnutls:2.0.0", "cpe:/a:gnu:gnutls:2.3.7", "cpe:/a:gnu:gnutls:2.0.3", "cpe:/a:gnu:gnutls:1.4.0", "cpe:/a:gnu:gnutls:1.4.3", "cpe:/a:gnu:gnutls:1.2.7", "cpe:/a:gnu:gnutls:1.1.20", "cpe:/a:gnu:gnutls:1.2.2", "cpe:/a:gnu:gnutls:1.3.5", "cpe:/a:gnu:gnutls:1.7.5", "cpe:/a:gnu:gnutls:2.2.3", "cpe:/a:gnu:gnutls:1.7.12", "cpe:/a:gnu:gnutls:1.0.23", "cpe:/a:gnu:gnutls:2.3.1", "cpe:/a:gnu:gnutls:1.7.18", "cpe:/a:gnu:gnutls:1.1.17", "cpe:/a:gnu:gnutls:1.7.2", "cpe:/a:gnu:gnutls:1.5.3", "cpe:/a:gnu:gnutls:1.4.4", "cpe:/a:gnu:gnutls:2.3.0", "cpe:/a:gnu:gnutls:1.2.0", "cpe:/a:gnu:gnutls:2.3.3", "cpe:/a:gnu:gnutls:1.6.1", "cpe:/a:gnu:gnutls:1.7.17", "cpe:/a:gnu:gnutls:1.7.16", "cpe:/a:gnu:gnutls:1.1.22", "cpe:/a:gnu:gnutls:2.3.10", "cpe:/a:gnu:gnutls:1.7.8", "cpe:/a:gnu:gnutls:1.2.6", "cpe:/a:gnu:gnutls:1.1.19", "cpe:/a:gnu:gnutls:2.1.8", "cpe:/a:gnu:gnutls:1.7.14", "cpe:/a:gnu:gnutls:1.5.0", "cpe:/a:gnu:gnutls:1.5.4", "cpe:/a:gnu:gnutls:1.4.5", "cpe:/a:gnu:gnutls:1.7.11", "cpe:/a:gnu:gnutls:2.0.1", "cpe:/a:gnu:gnutls:1.0.18", "cpe:/a:gnu:gnutls:1.1.14", "cpe:/a:gnu:gnutls:2.3.6", "cpe:/a:gnu:gnutls:1.2.8", "cpe:/a:gnu:gnutls:1.1.18", "cpe:/a:gnu:gnutls:2.3.11", "cpe:/a:gnu:gnutls:1.2.10", "cpe:/a:gnu:gnutls:1.3.1", "cpe:/a:gnu:gnutls:2.2.5", "cpe:/a:gnu:gnutls:2.3.4", "cpe:/a:gnu:gnutls:1.4.1", "cpe:/a:gnu:gnutls:1.3.2", "cpe:/a:gnu:gnutls:2.0.4", "cpe:/a:gnu:gnutls:2.1.6", "cpe:/a:gnu:gnutls:2.2.2", "cpe:/a:gnu:gnutls:1.5.2", "cpe:/a:gnu:gnutls:1.7.9", "cpe:/a:gnu:gnutls:2.0.2", "cpe:/a:gnu:gnutls:1.2.1", "cpe:/a:gnu:gnutls:1.7.4", "cpe:/a:gnu:gnutls:2.1.0", "cpe:/a:gnu:gnutls:1.0.22", "cpe:/a:gnu:gnutls:2.1.1", "cpe:/a:gnu:gnutls:2.3.8", "cpe:/a:gnu:gnutls:2.2.1", "cpe:/a:gnu:gnutls:1.1.21", "cpe:/a:gnu:gnutls:1.2.3", "cpe:/a:gnu:gnutls:1.1.16", "cpe:/a:gnu:gnutls:1.2.9", "cpe:/a:gnu:gnutls:1.0.19", "cpe:/a:gnu:gnutls:2.3.2", "cpe:/a:gnu:gnutls:1.7.1", "cpe:/a:gnu:gnutls:1.3.4", "cpe:/a:gnu:gnutls:1.0.21", "cpe:/a:gnu:gnutls:1.2.5", "cpe:/a:gnu:gnutls:1.7.3"], "id": "CVE-2008-1950", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-1950", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:gnu:gnutls:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.15:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.14:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.23:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.11:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.10:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.18:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.16:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.21:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.20:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.17:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.12:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.13:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.22:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.1.19:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.19:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gnutls:1.7.5:*:*:*:*:*:*:*"]}], "ubuntu": [{"lastseen": "2020-07-09T00:25:54", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "Multiple flaws were discovered in the connection handling of GnuTLS. \nA remote attacker could exploit this to crash applications linked \nagainst GnuTLS, or possibly execute arbitrary code with permissions of \nthe application's user.", "edition": 5, "modified": "2008-05-21T00:00:00", "published": "2008-05-21T00:00:00", "id": "USN-613-1", "href": "https://ubuntu.com/security/notices/USN-613-1", "title": "GnuTLS vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "slackware": [{"lastseen": "2020-10-25T16:36:07", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1948", "CVE-2008-1949", "CVE-2008-1950"], "description": "New gnutls packages are available for Slackware 12.0, 12.1, and -current to\nfix security issues.\n\nMore details about the issues may be found in the Common\nVulnerabilities and Exposures (CVE) database:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1948\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1949\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1950\n\n\nHere are the details from the Slackware 12.1 ChangeLog:\n\npatches/packages/gnutls-2.2.5-i486-1_slack12.1.tgz:\n Upgraded to GnuTLS version 2.2.5.\n This updated package fixes bugs which can lead to a denial of service\n (DoS) in programs linked with GnuTLS. Thanks to Ossi Herrala and\n Jukka Taimisto from the CROSS project at Codenomicon Ltd. for finding\n and reporting the problems, and to Simon Josefsson and\n Nikos Mavrogiannopoulos for researching the issues and developing\n patches, and to Andreas Metzler for noting and reporting a problem with\n one of the original patches.\n For more information about the issues patched, please refer to:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1948\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1949\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1950\n (* Security fix *)\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\ndirectly from ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/gnutls-1.6.3-i486-1_slack12.0.tgz\n\nUpdated package for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/gnutls-2.2.5-i486-1_slack12.1.tgz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/gnutls-2.2.5-i486-1.tgz\n\n\nMD5 signatures:\n\nSlackware 12.0 package:\nd2b785848c94849ccb5e64331f856981 gnutls-1.6.3-i486-1_slack12.0.tgz\n\nSlackware 12.1 package:\nc86c9a2aff1e2ab36d1997b2351ead33 gnutls-2.2.5-i486-1_slack12.1.tgz\n\nSlackware -current package:\n7e5db6ab564e51b9d4ff3eeafd6db791 gnutls-2.2.5-i486-1.tgz\n\n\nInstallation instructions:\n\nUpgrade the packages as root:\n > upgradepkg gnutls-2.2.5-i486-1_slack12.1.tgz\n\nThen, restart any programs that are linked to GnuTLS.", "modified": "2008-06-28T22:44:13", "published": "2008-06-28T22:44:13", "id": "SSA-2008-180-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.419456", "type": "slackware", "title": "[slackware-security] gnutls", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2020-07-17T03:33:10", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0489\n\n\nThe GnuTLS Library provides support for cryptographic algorithms and\nprotocols such as TLS. GnuTLS includes libtasn1, a library developed for\nASN.1 structures management that includes DER encoding and decoding.\n\nFlaws were found in the way GnuTLS handles malicious client connections. A\nmalicious remote client could send a specially crafted request to a service\nusing GnuTLS that could cause the service to crash. (CVE-2008-1948,\nCVE-2008-1949, CVE-2008-1950)\n\nWe believe it is possible to leverage the flaw CVE-2008-1948 to execute\narbitrary code but have been unable to prove this at the time of releasing\nthis advisory. Red Hat Enterprise Linux 5 includes applications, such as\nCUPS, that would be directly vulnerable to any such an exploit, however.\nConsequently, we have assigned it critical severity.\n\nUsers of GnuTLS are advised to upgrade to these updated packages, which\ncontain a backported patch that corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/026962.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/026963.html\n\n**Affected packages:**\ngnutls\ngnutls-devel\ngnutls-utils\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0489.html", "edition": 5, "modified": "2008-05-21T20:30:15", "published": "2008-05-21T20:30:15", "href": "http://lists.centos.org/pipermail/centos-announce/2008-May/026962.html", "id": "CESA-2008:0489", "title": "gnutls security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:24:17", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0492\n\n\nThe GnuTLS Library provides support for cryptographic algorithms and\nprotocols such as TLS. GnuTLS includes libtasn1, a library developed for\nASN.1 structures management that includes DER encoding and decoding.\n\nFlaws were found in the way GnuTLS handles malicious client connections. A\nmalicious remote client could send a specially crafted request to a service\nusing GnuTLS that could cause the service to crash. (CVE-2008-1948,\nCVE-2008-1949, CVE-2008-1950)\n\nWe believe it is possible to leverage the flaw CVE-2008-1948 to execute\narbitrary code but have been unable to prove this at the time of releasing\nthis advisory. Red Hat Enterprise Linux 4 does not ship with any\napplications directly affected by this flaw. Third-party software which\nruns on Red Hat Enterprise Linux 4 could, however, be affected by this\nvulnerability. Consequently, we have assigned it important severity.\n\nUsers of GnuTLS are advised to upgrade to these updated packages, which\ncontain a backported patch that corrects these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/026965.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/026966.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/026973.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/026975.html\n\n**Affected packages:**\ngnutls\ngnutls-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0492.html", "edition": 4, "modified": "2008-05-23T17:35:27", "published": "2008-05-22T13:49:09", "href": "http://lists.centos.org/pipermail/centos-announce/2008-May/026965.html", "id": "CESA-2008:0492", "title": "gnutls security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:47:00", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1948", "CVE-2008-1949", "CVE-2008-1950"], "description": "The GnuTLS Library provides support for cryptographic algorithms and\nprotocols such as TLS. GnuTLS includes libtasn1, a library developed for\nASN.1 structures management that includes DER encoding and decoding.\n\nFlaws were found in the way GnuTLS handles malicious client connections. A\nmalicious remote client could send a specially crafted request to a service\nusing GnuTLS that could cause the service to crash. (CVE-2008-1948,\nCVE-2008-1949, CVE-2008-1950)\n\nWe believe it is possible to leverage the flaw CVE-2008-1948 to execute\narbitrary code but have been unable to prove this at the time of releasing\nthis advisory. Red Hat Enterprise Linux 5 includes applications, such as\nCUPS, that would be directly vulnerable to any such an exploit, however.\nConsequently, we have assigned it critical severity.\n\nUsers of GnuTLS are advised to upgrade to these updated packages, which\ncontain a backported patch that corrects these issues.", "modified": "2017-09-08T11:54:30", "published": "2008-05-20T04:00:00", "id": "RHSA-2008:0489", "href": "https://access.redhat.com/errata/RHSA-2008:0489", "type": "redhat", "title": "(RHSA-2008:0489) Critical: gnutls security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:44:58", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1948", "CVE-2008-1949", "CVE-2008-1950"], "description": "The GnuTLS Library provides support for cryptographic algorithms and\nprotocols such as TLS. GnuTLS includes libtasn1, a library developed for\nASN.1 structures management that includes DER encoding and decoding.\n\nFlaws were found in the way GnuTLS handles malicious client connections. A\nmalicious remote client could send a specially crafted request to a service\nusing GnuTLS that could cause the service to crash. (CVE-2008-1948,\nCVE-2008-1949, CVE-2008-1950)\n\nWe believe it is possible to leverage the flaw CVE-2008-1948 to execute\narbitrary code but have been unable to prove this at the time of releasing\nthis advisory. Red Hat Enterprise Linux 4 does not ship with any\napplications directly affected by this flaw. Third-party software which\nruns on Red Hat Enterprise Linux 4 could, however, be affected by this\nvulnerability. Consequently, we have assigned it important severity.\n\nUsers of GnuTLS are advised to upgrade to these updated packages, which\ncontain a backported patch that corrects these issues.", "modified": "2017-09-08T11:54:38", "published": "2008-05-20T04:00:00", "id": "RHSA-2008:0492", "href": "https://access.redhat.com/errata/RHSA-2008:0492", "type": "redhat", "title": "(RHSA-2008:0492) Important: gnutls security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:58", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "[1.4.1-3]\n- fix three security issues in gnutls handshake - GNUTLS-SA-2008-1\n (#447461, #447462, #447463)", "edition": 4, "modified": "2008-05-20T00:00:00", "published": "2008-05-20T00:00:00", "id": "ELSA-2008-0489", "href": "http://linux.oracle.com/errata/ELSA-2008-0489.html", "title": "gnutls security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:37:42", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "[1.0.20-4]\n- fix three security issues in gnutls handshake - GNUTLS-SA-2008-1\n (#447461, #447462, #447463)", "edition": 4, "modified": "2008-05-20T00:00:00", "published": "2008-05-20T00:00:00", "id": "ELSA-2008-0492", "href": "http://linux.oracle.com/errata/ELSA-2008-0492.html", "title": "gnutls security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:34", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "edition": 1, "description": "### Background\n\nGnuTLS is an implementation of Secure Sockets Layer (SSL) 3.0 and Transport Layer Security (TLS) 1.0, 1.1 and 1.2. \n\n### Description\n\nOssi Herrala and Jukka Taimisto of Codenomicon reported three vulnerabilities in libgnutls of GnuTLS: \n\n * \"Client Hello\" messages containing an invalid server name can lead to a buffer overflow when evaluating \"Security Parameters\" (CVE-2008-1948). \n * Multiple \"Client Hello\" messages can lead to a NULL pointer dereference (CVE-2008-1949). \n * A TLS handshake including an encrypted \"Client Hello\" message and an invalid record length could lead to a buffer overread (CVE-2008-1950). \n\n### Impact\n\nUnauthenticated remote attackers could exploit these vulnerabilities to cause Denial of Service conditions in daemons using GnuTLS. The first vulnerability (CVE-2008-1948) might allow for the execution of arbitrary code with the privileges of the daemon handling incoming TLS connections. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll GnuTLS users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-libs/gnutls-2.2.5\"", "modified": "2008-05-21T00:00:00", "published": "2008-05-21T00:00:00", "id": "GLSA-200805-20", "href": "https://security.gentoo.org/glsa/200805-20", "type": "gentoo", "title": "GnuTLS: Execution of arbitrary code", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "suse": [{"lastseen": "2016-09-04T11:37:02", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "Multiple security issues have been fixed in crypto framework gnutls:\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2008-09-17T16:33:28", "published": "2008-09-17T16:33:28", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00003.html", "id": "SUSE-SA:2008:046", "title": "remote code execution in gnutls", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "debian": [{"lastseen": "2020-11-11T13:20:14", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1581-1 security@debian.org\nhttp://www.debian.org/security/ Florian Weimer\nMay 20, 2008 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : gnutls13\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE Id(s) : CVE-2008-1948, CVE-2008-1949, CVE-2008-1950\n\nSeveral remote vulnerabilities have been discovered in GNUTLS, an\nimplementation of the SSL/TLS protocol suite.\n\nNOTE: The libgnutls13 package, which provides the GNUTLS library, does\nnot contain logic to automatically restart potentially affected\nservices. You must restart affected services manually (mainly Exim,\nusing "/etc/init.d/exim4 restart") after applying the update, to make\nthe changes fully effective. Alternatively, you can reboot the system.\n\nThe following vulnerabilities have been identified:\n\nA pre-authentication heap overflow involving oversized session\nresumption data may lead to arbitrary code execution (CVE-2008-1948).\n\nRepeated client hellos may result in a pre-authentication denial of\nservice condition due to a null pointer dereference (CVE-2008-1949).\n\nDecoding cipher padding with an invalid record length may cause GNUTLS\nto read memory beyond the end of the received record, leading to a\npre-authentication denial of service condition (CVE-2008-1950).\n\nFor the stable distribution (etch), these problems have been fixed in\nversion 1.4.4-3+etch1. (Builds for the arm architecture are currently\nnot available and will be released later.)\n\nFor the unstable distribution (sid), these problems will be fixed soon. \n\nWe recommend that you upgrade your GNUTLS packages.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/g/gnutls13/gnutls13_1.4.4-3+etch1.diff.gz\n Size/MD5 checksum: 19173 12dfc774f73fbfff5a9853255eb4044e\n http://security.debian.org/pool/updates/main/g/gnutls13/gnutls13_1.4.4.orig.tar.gz\n Size/MD5 checksum: 4752009 c06ada020e2b69caa51833175d59f8b2\n http://security.debian.org/pool/updates/main/g/gnutls13/gnutls13_1.4.4-3+etch1.dsc\n Size/MD5 checksum: 1251 f3b7538539a9a255eac70d8ed816e2d2\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-doc_1.4.4-3+etch1_all.deb\n Size/MD5 checksum: 2305156 92f5504bb67e96400b279148ff36954a\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_alpha.deb\n Size/MD5 checksum: 327962 019adc4281f16b70ee32b6fb098b6db4\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_alpha.deb\n Size/MD5 checksum: 547270 baf92f790799abc128bb9efed980b53d\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_alpha.deb\n Size/MD5 checksum: 523926 fadab0e3396daaa51e25aaf764ebff32\n http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_alpha.deb\n Size/MD5 checksum: 196278 2435a7c5406d9e2ea0b75ab7c06f9ee9\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_amd64.deb\n Size/MD5 checksum: 182806 c6be7ccc98eed7ed736e62494b816698\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_amd64.deb\n Size/MD5 checksum: 538864 a044b7f079d9e26263e019cc097961d2\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_amd64.deb\n Size/MD5 checksum: 314566 339849e531211778332d01e39e806b37\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_amd64.deb\n Size/MD5 checksum: 389130 830c1b21cdfd37cb104c8f5638e8ecd2\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_hppa.deb\n Size/MD5 checksum: 521698 24bc2603d20bd09f1b50dbc284d7c002\n http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_hppa.deb\n Size/MD5 checksum: 183890 0f5af046360a12c7974af8b8f47c12ca\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_hppa.deb\n Size/MD5 checksum: 312458 bc455a6e70342a891e3e50928df33627\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_hppa.deb\n Size/MD5 checksum: 434892 d6e3aca67b9e59bb3689fda6a479d1d3\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_i386.deb\n Size/MD5 checksum: 358100 a1417f99c68ccfe7fe3baaf5b0a82fc4\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_i386.deb\n Size/MD5 checksum: 281748 1b968342495c6fd9e35974fe7794c66a\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_i386.deb\n Size/MD5 checksum: 524782 4af9debc5ebb2f0afbb552599b04a1ea\n http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_i386.deb\n Size/MD5 checksum: 172744 1fc64ca700778b7c076fe18078898293\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_ia64.deb\n Size/MD5 checksum: 550132 6cdee2122fcabf7538cbb8a5f8a46dc8\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_ia64.deb\n Size/MD5 checksum: 527970 f79a04ada0467a5e2ad881486f180524\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_ia64.deb\n Size/MD5 checksum: 394710 f3539e1074b5fdf7b4e05a5ae18910d6\n http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_ia64.deb\n Size/MD5 checksum: 229100 a5b608a5d0b08366d46a7e7b378cb76f\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_mips.deb\n Size/MD5 checksum: 552510 4d33587b3d164660b88e1a0aece6de07\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_mips.deb\n Size/MD5 checksum: 417916 e7b68ae5b9a26748f7ee5c608c6871ad\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_mips.deb\n Size/MD5 checksum: 277948 b4aa68014ab9005a66dc04b8424fe941\n http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_mips.deb\n Size/MD5 checksum: 181700 810ae6a3d92eb7609a0cfd32db043433\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_mipsel.deb\n Size/MD5 checksum: 541700 657c1167d217eb639cf3655b486fcc62\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_mipsel.deb\n Size/MD5 checksum: 417032 f3beae1dd61de2e3fac5d292fcb1c377\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_mipsel.deb\n Size/MD5 checksum: 277698 48986a326282563af743147dc76f0fd5\n http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_mipsel.deb\n Size/MD5 checksum: 182654 e86e98f4fbd9659b1b7da3f5ac3ca442\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_powerpc.deb\n Size/MD5 checksum: 184542 dfed7b8ae7a888d65d82e28f4a15d0bd\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_powerpc.deb\n Size/MD5 checksum: 288842 38db064a06a7b073e456425f74392a51\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_powerpc.deb\n Size/MD5 checksum: 538618 9cfd7c7cdf36aea9c445e237156a8898\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_powerpc.deb\n Size/MD5 checksum: 388748 50dd9f5a82dca333bdbd282992488eab\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_s390.deb\n Size/MD5 checksum: 537378 b60c8caef47fa70cc68399db3b1bde5a\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_s390.deb\n Size/MD5 checksum: 311484 363d2d588467086e7fe144acbd420e56\n http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_s390.deb\n Size/MD5 checksum: 184454 837c2b3b9e82118952a8051d4d52c5ee\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_s390.deb\n Size/MD5 checksum: 380122 6345f76b43ce87b7419d5f519bb5ab98\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_sparc.deb\n Size/MD5 checksum: 491030 26a5ca2cb1de39a51c22e90d3894ee87\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_sparc.deb\n Size/MD5 checksum: 271018 4fc9a17eb374885cf809575bcecbe8a9\n http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_sparc.deb\n Size/MD5 checksum: 169546 a717fb3d1c0cf0b28069693d6da91495\n http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_sparc.deb\n Size/MD5 checksum: 378820 7d307f07e38974f276b189eb90599161\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 3, "modified": "2008-05-20T16:37:47", "published": "2008-05-20T16:37:47", "id": "DEBIAN:DSA-1581-1:79D81", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2008/msg00159.html", "title": "[SECURITY] [DSA 1581-1] New gnutls13 packages fix potential code execution", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "seebug": [{"lastseen": "2017-11-19T21:41:30", "description": "BUGTRAQ ID: 29292\r\nCVE(CAN) ID: CVE-2008-1948,CVE-2008-1949,CVE-2008-1950\r\n\r\nGnuTLS\u662f\u7528\u4e8e\u5b9e\u73b0TLS\u52a0\u5bc6\u534f\u8bae\u7684\u51fd\u6570\u5e93\u3002\r\n\r\nGnuTLS\u5728\u5904\u7406\u5404\u79cd\u7578\u5f62TLS\u62a5\u6587\u65f6\u5b58\u5728\u591a\u4e2a\u5b89\u5168\u6f0f\u6d1e\uff0c\u53ef\u80fd\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u6216\u5b8c\u5168\u5165\u4fb5\u8fd0\u884c\u8be5\u5e93\u5e94\u7528\u7a0b\u5e8f\u6240\u5728\u7684\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\r\n\u5982\u679c\u7528\u6237\u6240\u53d1\u9001\u7684Client Hello\u6d88\u606f\u5305\u542b\u6709Server Name\u6269\u5c55\u7684\u8bdd\uff0c\u5c31\u53ef\u80fd\u5728lib/ext_server_name.c\u6587\u4ef6\u7684_gnutls_server_name_recv_params()\u51fd\u6570\u4e2d\u89e6\u53d1\u5806\u6ea2\u51fa\uff0c\u5bfc\u81f4\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\r\n\r\nlib/gnutls_kx.c\u6587\u4ef6\u7684_gnutls_recv_client_kx_message()\u51fd\u6570\u5728\u5904\u7406\u5305\u542b\u6709\u591a\u4e2aClient Hello\u6d88\u606f\u7684TLS\u62a5\u6587\u65f6\u5b58\u5728\u7a7a\u6307\u9488\u5f15\u7528\uff0clib/gnutls_cipher.c\u6587\u4ef6\u7684_gnutls_ciphertext2compressed()\u51fd\u6570\u5728\u5904\u7406\u52a0\u5bc6TLS\u6570\u636e\u65f6\u5b58\u5728\u7b26\u53f7\u9519\u8bef\uff0c\u8fd9\u4e24\u4e2a\u6f0f\u6d1e\u90fd\u53ef\u80fd\u5bfc\u81f4\u4f7f\u7528GnuTLS\u5e93\u7684\u5e94\u7528\u7a0b\u5e8f\u5d29\u6e83\u3002\n0\nGnuTLS < 2.2.5\nDebian\r\n------\r\nDebian\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff08DSA-1581-1\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\nDSA-1581-1\uff1aNew gnutls13 packages fix potential code execution\r\n\u94fe\u63a5\uff1a<a href=http://www.debian.org/security/2008/dsa-1581 target=_blank>http://www.debian.org/security/2008/dsa-1581</a>\r\n\r\n\u8865\u4e01\u4e0b\u8f7d\uff1a\r\n\r\nSource archives:\r\n\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/gnutls13_1.4.4-3+etch1.diff.gz target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/gnutls13_1.4.4-3+etch1.diff.gz</a>\r\nSize/MD5 checksum: 19173 12dfc774f73fbfff5a9853255eb4044e\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/gnutls13_1.4.4.orig.tar.gz target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/gnutls13_1.4.4.orig.tar.gz</a>\r\nSize/MD5 checksum: 4752009 c06ada020e2b69caa51833175d59f8b2\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/gnutls13_1.4.4-3+etch1.dsc target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/gnutls13_1.4.4-3+etch1.dsc</a>\r\nSize/MD5 checksum: 1251 f3b7538539a9a255eac70d8ed816e2d2\r\n\r\nArchitecture independent packages:\r\n\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-doc_1.4.4-3+etch1_all.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-doc_1.4.4-3+etch1_all.deb</a>\r\nSize/MD5 checksum: 2305156 92f5504bb67e96400b279148ff36954a\r\n\r\nalpha architecture (DEC Alpha)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_alpha.deb</a>\r\nSize/MD5 checksum: 327962 019adc4281f16b70ee32b6fb098b6db4\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_alpha.deb</a>\r\nSize/MD5 checksum: 547270 baf92f790799abc128bb9efed980b53d\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_alpha.deb</a>\r\nSize/MD5 checksum: 523926 fadab0e3396daaa51e25aaf764ebff32\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_alpha.deb</a>\r\nSize/MD5 checksum: 196278 2435a7c5406d9e2ea0b75ab7c06f9ee9\r\n\r\namd64 architecture (AMD x86_64 (AMD64))\r\n\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_amd64.deb</a>\r\nSize/MD5 checksum: 182806 c6be7ccc98eed7ed736e62494b816698\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_amd64.deb</a>\r\nSize/MD5 checksum: 538864 a044b7f079d9e26263e019cc097961d2\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_amd64.deb</a>\r\nSize/MD5 checksum: 314566 339849e531211778332d01e39e806b37\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_amd64.deb</a>\r\nSize/MD5 checksum: 389130 830c1b21cdfd37cb104c8f5638e8ecd2\r\n\r\nhppa architecture (HP PA RISC)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_hppa.deb</a>\r\nSize/MD5 checksum: 521698 24bc2603d20bd09f1b50dbc284d7c002\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_hppa.deb</a>\r\nSize/MD5 checksum: 183890 0f5af046360a12c7974af8b8f47c12ca\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_hppa.deb</a>\r\nSize/MD5 checksum: 312458 bc455a6e70342a891e3e50928df33627\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_hppa.deb</a>\r\nSize/MD5 checksum: 434892 d6e3aca67b9e59bb3689fda6a479d1d3\r\n\r\ni386 architecture (Intel ia32)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_i386.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_i386.deb</a>\r\nSize/MD5 checksum: 358100 a1417f99c68ccfe7fe3baaf5b0a82fc4\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_i386.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_i386.deb</a>\r\nSize/MD5 checksum: 281748 1b968342495c6fd9e35974fe7794c66a\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_i386.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_i386.deb</a>\r\nSize/MD5 checksum: 524782 4af9debc5ebb2f0afbb552599b04a1ea\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_i386.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_i386.deb</a>\r\nSize/MD5 checksum: 172744 1fc64ca700778b7c076fe18078898293\r\n\r\nia64 architecture (Intel ia64)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_ia64.deb</a>\r\nSize/MD5 checksum: 550132 6cdee2122fcabf7538cbb8a5f8a46dc8\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_ia64.deb</a>\r\nSize/MD5 checksum: 527970 f79a04ada0467a5e2ad881486f180524\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_ia64.deb</a>\r\nSize/MD5 checksum: 394710 f3539e1074b5fdf7b4e05a5ae18910d6\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_ia64.deb</a>\r\nSize/MD5 checksum: 229100 a5b608a5d0b08366d46a7e7b378cb76f\r\n\r\nmips architecture (MIPS (Big Endian))\r\n\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_mips.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_mips.deb</a>\r\nSize/MD5 checksum: 552510 4d33587b3d164660b88e1a0aece6de07\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_mips.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_mips.deb</a>\r\nSize/MD5 checksum: 417916 e7b68ae5b9a26748f7ee5c608c6871ad\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_mips.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_mips.deb</a>\r\nSize/MD5 checksum: 277948 b4aa68014ab9005a66dc04b8424fe941\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_mips.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_mips.deb</a>\r\nSize/MD5 checksum: 181700 810ae6a3d92eb7609a0cfd32db043433\r\n\r\nmipsel architecture (MIPS (Little Endian))\r\n\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_mipsel.deb</a>\r\nSize/MD5 checksum: 541700 657c1167d217eb639cf3655b486fcc62\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_mipsel.deb</a>\r\nSize/MD5 checksum: 417032 f3beae1dd61de2e3fac5d292fcb1c377\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_mipsel.deb</a>\r\nSize/MD5 checksum: 277698 48986a326282563af743147dc76f0fd5\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_mipsel.deb</a>\r\nSize/MD5 checksum: 182654 e86e98f4fbd9659b1b7da3f5ac3ca442\r\n\r\npowerpc architecture (PowerPC)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_powerpc.deb</a>\r\nSize/MD5 checksum: 184542 dfed7b8ae7a888d65d82e28f4a15d0bd\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_powerpc.deb</a>\r\nSize/MD5 checksum: 288842 38db064a06a7b073e456425f74392a51\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_powerpc.deb</a>\r\nSize/MD5 checksum: 538618 9cfd7c7cdf36aea9c445e237156a8898\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_powerpc.deb</a>\r\nSize/MD5 checksum: 388748 50dd9f5a82dca333bdbd282992488eab\r\n\r\ns390 architecture (IBM S/390)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_s390.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_s390.deb</a>\r\nSize/MD5 checksum: 537378 b60c8caef47fa70cc68399db3b1bde5a\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_s390.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_s390.deb</a>\r\nSize/MD5 checksum: 311484 363d2d588467086e7fe144acbd420e56\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_s390.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_s390.deb</a>\r\nSize/MD5 checksum: 184454 837c2b3b9e82118952a8051d4d52c5ee\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_s390.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_s390.deb</a>\r\nSize/MD5 checksum: 380122 6345f76b43ce87b7419d5f519bb5ab98\r\n\r\nsparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13-dbg_1.4.4-3+etch1_sparc.deb</a>\r\nSize/MD5 checksum: 491030 26a5ca2cb1de39a51c22e90d3894ee87\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls13_1.4.4-3+etch1_sparc.deb</a>\r\nSize/MD5 checksum: 271018 4fc9a17eb374885cf809575bcecbe8a9\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/gnutls-bin_1.4.4-3+etch1_sparc.deb</a>\r\nSize/MD5 checksum: 169546 a717fb3d1c0cf0b28069693d6da91495\r\n<a href=http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/g/gnutls13/libgnutls-dev_1.4.4-3+etch1_sparc.deb</a>\r\nSize/MD5 checksum: 378820 7d307f07e38974f276b189eb90599161\r\n\r\n\u8865\u4e01\u5b89\u88c5\u65b9\u6cd5\uff1a\r\n\r\n1. \u624b\u5de5\u5b89\u88c5\u8865\u4e01\u5305\uff1a\r\n\r\n \u9996\u5148\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u6765\u4e0b\u8f7d\u8865\u4e01\u8f6f\u4ef6\uff1a\r\n # wget url (url\u662f\u8865\u4e01\u4e0b\u8f7d\u94fe\u63a5\u5730\u5740)\r\n\r\n \u7136\u540e\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u6765\u5b89\u88c5\u8865\u4e01\uff1a \r\n # dpkg -i file.deb (file\u662f\u76f8\u5e94\u7684\u8865\u4e01\u540d)\r\n\r\n2. \u4f7f\u7528apt-get\u81ea\u52a8\u5b89\u88c5\u8865\u4e01\u5305\uff1a\r\n\r\n \u9996\u5148\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u66f4\u65b0\u5185\u90e8\u6570\u636e\u5e93\uff1a\r\n # apt-get update\r\n \r\n \u7136\u540e\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u5b89\u88c5\u66f4\u65b0\u8f6f\u4ef6\u5305\uff1a\r\n # apt-get upgrade\r\n\r\nGNU\r\n---\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\n<a href=http://www.gnu.org/software/gnutls/releases/gnutls-2.2.5.tar.bz2 target=_blank>http://www.gnu.org/software/gnutls/releases/gnutls-2.2.5.tar.bz2</a>\r\n\r\nRedHat\r\n------\r\nRedHat\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff08RHSA-2008:0489-01\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\nRHSA-2008:0489-01\uff1aCritical: gnutls security update\r\n\u94fe\u63a5\uff1a<a href=https://www.redhat.com/support/errata/RHSA-2008-0489.html target=_blank>https://www.redhat.com/support/errata/RHSA-2008-0489.html</a>", "published": "2008-05-22T00:00:00", "type": "seebug", "title": "GnuTLS\u5806\u6ea2\u51fa\u53ca\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-1948", "CVE-2008-1949", "CVE-2008-1950"], "modified": "2008-05-22T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-3314", "id": "SSV:3314", "sourceData": "", "sourceHref": "", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1948", "CVE-2008-1949", "CVE-2008-1950"], "description": "GnuTLS is a project that aims to develop a library which provides a secure layer, over a reliable transport layer. Currently the GnuTLS library implem ents the proposed standards by the IETF's TLS working group. ", "modified": "2008-05-21T11:08:14", "published": "2008-05-21T11:08:14", "id": "FEDORA:M4LB7ERW016361", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: gnutls-1.6.3-3.fc7", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1948", "CVE-2008-1949", "CVE-2008-1950"], "description": "GnuTLS is a project that aims to develop a library which provides a secure layer, over a reliable transport layer. Currently the GnuTLS library implem ents the proposed standards by the IETF's TLS working group. ", "modified": "2008-05-21T11:05:37", "published": "2008-05-21T11:05:37", "id": "FEDORA:M4LB4OLA015975", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: gnutls-2.0.4-3.fc9", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1948", "CVE-2008-1949", "CVE-2008-1950"], "description": "GnuTLS is a project that aims to develop a library which provides a secure layer, over a reliable transport layer. Currently the GnuTLS library implem ents the proposed standards by the IETF's TLS working group. ", "modified": "2008-07-26T06:00:37", "published": "2008-07-26T06:00:37", "id": "FEDORA:328471AD0E7", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: gnutls-2.0.4-3.fc9", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1948", "CVE-2008-1949", "CVE-2008-1950"], "description": "GnuTLS is a project that aims to develop a library which provides a secure layer, over a reliable transport layer. Currently the GnuTLS library implem ents the proposed standards by the IETF's TLS working group. ", "modified": "2008-05-21T10:57:21", "published": "2008-05-21T10:57:21", "id": "FEDORA:M4LAUQDI014741", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: gnutls-1.6.3-3.fc8", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-17T12:44:10", "description": "From Red Hat Security Advisory 2008:0489 :\n\nUpdated gnutls packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe GnuTLS Library provides support for cryptographic algorithms and\nprotocols such as TLS. GnuTLS includes libtasn1, a library developed\nfor ASN.1 structures management that includes DER encoding and\ndecoding.\n\nFlaws were found in the way GnuTLS handles malicious client\nconnections. A malicious remote client could send a specially crafted\nrequest to a service using GnuTLS that could cause the service to\ncrash. (CVE-2008-1948, CVE-2008-1949, CVE-2008-1950)\n\nWe believe it is possible to leverage the flaw CVE-2008-1948 to\nexecute arbitrary code but have been unable to prove this at the time\nof releasing this advisory. Red Hat Enterprise Linux 5 includes\napplications, such as CUPS, that would be directly vulnerable to any\nsuch an exploit, however. Consequently, we have assigned it critical\nseverity.\n\nUsers of GnuTLS are advised to upgrade to these updated packages,\nwhich contain a backported patch that corrects these issues.", "edition": 25, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 : gnutls (ELSA-2008-0489)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "modified": "2013-07-12T00:00:00", "cpe": ["cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:gnutls-utils", "p-cpe:/a:oracle:linux:gnutls", "p-cpe:/a:oracle:linux:gnutls-devel"], "id": "ORACLELINUX_ELSA-2008-0489.NASL", "href": "https://www.tenable.com/plugins/nessus/67696", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2008:0489 and \n# Oracle Linux Security Advisory ELSA-2008-0489 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67696);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_bugtraq_id(29292);\n script_xref(name:\"RHSA\", value:\"2008:0489\");\n\n script_name(english:\"Oracle Linux 5 : gnutls (ELSA-2008-0489)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2008:0489 :\n\nUpdated gnutls packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe GnuTLS Library provides support for cryptographic algorithms and\nprotocols such as TLS. GnuTLS includes libtasn1, a library developed\nfor ASN.1 structures management that includes DER encoding and\ndecoding.\n\nFlaws were found in the way GnuTLS handles malicious client\nconnections. A malicious remote client could send a specially crafted\nrequest to a service using GnuTLS that could cause the service to\ncrash. (CVE-2008-1948, CVE-2008-1949, CVE-2008-1950)\n\nWe believe it is possible to leverage the flaw CVE-2008-1948 to\nexecute arbitrary code but have been unable to prove this at the time\nof releasing this advisory. Red Hat Enterprise Linux 5 includes\napplications, such as CUPS, that would be directly vulnerable to any\nsuch an exploit, however. Consequently, we have assigned it critical\nseverity.\n\nUsers of GnuTLS are advised to upgrade to these updated packages,\nwhich contain a backported patch that corrects these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2008-May/000597.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected gnutls packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:gnutls\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:gnutls-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:gnutls-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/05/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"gnutls-1.4.1-3.el5_1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"gnutls-devel-1.4.1-3.el5_1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"gnutls-utils-1.4.1-3.el5_1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"gnutls / gnutls-devel / gnutls-utils\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:45:02", "description": "Several remote vulnerabilities have been discovered in GNUTLS, an\nimplementation of the SSL/TLS protocol suite.\n\nNOTE: The libgnutls13 package, which provides the GNUTLS library, does\nnot contain logic to automatically restart potentially affected\nservices. You must restart affected services manually (mainly Exim,\nusing '/etc/init.d/exim4 restart') after applying the update, to make\nthe changes fully effective. Alternatively, you can reboot the system.\n\nThe Common Vulnerabilities and Exposures project identifies the\nfollowing problems :\n\n - CVE-2008-1948\n A pre-authentication heap overflow involving oversized\n session resumption data may lead to arbitrary code\n execution.\n\n - CVE-2008-1949\n Repeated client hellos may result in a\n pre-authentication denial of service condition due to a\n NULL pointer dereference.\n\n - CVE-2008-1950\n Decoding cipher padding with an invalid record length\n may cause GNUTLS to read memory beyond the end of the\n received record, leading to a pre-authentication denial\n of service condition.", "edition": 28, "published": "2008-05-22T00:00:00", "title": "Debian DSA-1581-1 : gnutls13 - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "modified": "2008-05-22T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:4.0", "p-cpe:/a:debian:debian_linux:gnutls13"], "id": "DEBIAN_DSA-1581.NASL", "href": "https://www.tenable.com/plugins/nessus/32403", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1581. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(32403);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_bugtraq_id(29292);\n script_xref(name:\"DSA\", value:\"1581\");\n\n script_name(english:\"Debian DSA-1581-1 : gnutls13 - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several remote vulnerabilities have been discovered in GNUTLS, an\nimplementation of the SSL/TLS protocol suite.\n\nNOTE: The libgnutls13 package, which provides the GNUTLS library, does\nnot contain logic to automatically restart potentially affected\nservices. You must restart affected services manually (mainly Exim,\nusing '/etc/init.d/exim4 restart') after applying the update, to make\nthe changes fully effective. Alternatively, you can reboot the system.\n\nThe Common Vulnerabilities and Exposures project identifies the\nfollowing problems :\n\n - CVE-2008-1948\n A pre-authentication heap overflow involving oversized\n session resumption data may lead to arbitrary code\n execution.\n\n - CVE-2008-1949\n Repeated client hellos may result in a\n pre-authentication denial of service condition due to a\n NULL pointer dereference.\n\n - CVE-2008-1950\n Decoding cipher padding with an invalid record length\n may cause GNUTLS to read memory beyond the end of the\n received record, leading to a pre-authentication denial\n of service condition.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-1948\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-1949\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-1950\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2008/dsa-1581\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the GNUTLS packages.\n\nFor the stable distribution (etch), these problems have been fixed in\nversion 1.4.4-3+etch1. (Builds for the arm architecture are currently\nnot available and will be released later.)\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:gnutls13\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/05/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"4.0\", prefix:\"gnutls-bin\", reference:\"1.4.4-3+etch1\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"gnutls-doc\", reference:\"1.4.4-3+etch1\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libgnutls-dev\", reference:\"1.4.4-3+etch1\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libgnutls13\", reference:\"1.4.4-3+etch1\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libgnutls13-dbg\", reference:\"1.4.4-3+etch1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:44:15", "description": "Multiple issues have been fixed in gnutls: CVE-2008-1948\n(GNUTLS-SA-2008-1-1), CVE-2008-1949 (GNUTLS-SA-2008-1-2) and\nCVE-2008-1950 (GNUTLS-SA-2008-1-3) have been assigned to this issue.", "edition": 24, "published": "2008-09-16T00:00:00", "title": "openSUSE 10 Security Update : gnutls (gnutls-5275)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "modified": "2008-09-16T00:00:00", "cpe": ["cpe:/o:novell:opensuse:10.3", "cpe:/o:novell:opensuse:10.2", "p-cpe:/a:novell:opensuse:gnutls-devel", "p-cpe:/a:novell:opensuse:gnutls", "p-cpe:/a:novell:opensuse:gnutls-devel-32bit", "p-cpe:/a:novell:opensuse:gnutls-32bit"], "id": "SUSE_GNUTLS-5275.NASL", "href": "https://www.tenable.com/plugins/nessus/34214", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update gnutls-5275.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34214);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n\n script_name(english:\"openSUSE 10 Security Update : gnutls (gnutls-5275)\");\n script_summary(english:\"Check for the gnutls-5275 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple issues have been fixed in gnutls: CVE-2008-1948\n(GNUTLS-SA-2008-1-1), CVE-2008-1949 (GNUTLS-SA-2008-1-2) and\nCVE-2008-1950 (GNUTLS-SA-2008-1-3) have been assigned to this issue.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected gnutls packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(189, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:gnutls\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:gnutls-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:gnutls-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:gnutls-devel-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/09/16\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.2|SUSE10\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.2 / 10.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.2\", reference:\"gnutls-1.4.4-19\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"gnutls-devel-1.4.4-19\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", cpu:\"x86_64\", reference:\"gnutls-32bit-1.4.4-19\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", cpu:\"x86_64\", reference:\"gnutls-devel-32bit-1.4.4-19\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"gnutls-1.6.1-36.2\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"gnutls-devel-1.6.1-36.2\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", cpu:\"x86_64\", reference:\"gnutls-32bit-1.6.1-36.2\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", cpu:\"x86_64\", reference:\"gnutls-devel-32bit-1.6.1-36.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"gnutls\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T06:56:37", "description": "Multiple flaws were discovered in the connection handling of GnuTLS. A\nremote attacker could exploit this to crash applications linked\nagainst GnuTLS, or possibly execute arbitrary code with permissions of\nthe application's user.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2008-05-22T00:00:00", "title": "Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : gnutls12, gnutls13 vulnerabilities (USN-613-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:7.10", "p-cpe:/a:canonical:ubuntu_linux:libgnutls-dev", "p-cpe:/a:canonical:ubuntu_linux:libgnutls12", "p-cpe:/a:canonical:ubuntu_linux:gnutls-doc", "cpe:/o:canonical:ubuntu_linux:8.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:gnutls-bin", "p-cpe:/a:canonical:ubuntu_linux:libgnutls12-dbg", "p-cpe:/a:canonical:ubuntu_linux:libgnutls13-dbg", "cpe:/o:canonical:ubuntu_linux:7.04", "p-cpe:/a:canonical:ubuntu_linux:libgnutls13", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts", "p-cpe:/a:canonical:ubuntu_linux:libgnutlsxx13"], "id": "UBUNTU_USN-613-1.NASL", "href": "https://www.tenable.com/plugins/nessus/32432", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-613-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(32432);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2019/08/02 13:33:02\");\n\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_xref(name:\"USN\", value:\"613-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : gnutls12, gnutls13 vulnerabilities (USN-613-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple flaws were discovered in the connection handling of GnuTLS. A\nremote attacker could exploit this to crash applications linked\nagainst GnuTLS, or possibly execute arbitrary code with permissions of\nthe application's user.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/613-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(189, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:gnutls-bin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:gnutls-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libgnutls-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libgnutls12\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libgnutls12-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libgnutls13\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libgnutls13-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libgnutlsxx13\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/05/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06|7\\.04|7\\.10|8\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 7.04 / 7.10 / 8.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"gnutls-bin\", pkgver:\"1.2.9-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libgnutls-dev\", pkgver:\"1.2.9-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libgnutls12\", pkgver:\"1.2.9-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libgnutls12-dbg\", pkgver:\"1.2.9-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"gnutls-bin\", pkgver:\"1.4.4-3ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"gnutls-doc\", pkgver:\"1.4.4-3ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libgnutls-dev\", pkgver:\"1.4.4-3ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libgnutls13\", pkgver:\"1.4.4-3ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libgnutls13-dbg\", pkgver:\"1.4.4-3ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"gnutls-bin\", pkgver:\"1.6.3-1ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"gnutls-doc\", pkgver:\"1.6.3-1ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libgnutls-dev\", pkgver:\"1.6.3-1ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libgnutls13\", pkgver:\"1.6.3-1ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libgnutls13-dbg\", pkgver:\"1.6.3-1ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libgnutlsxx13\", pkgver:\"1.6.3-1ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"gnutls-bin\", pkgver:\"2.0.4-1ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"gnutls-doc\", pkgver:\"2.0.4-1ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libgnutls-dev\", pkgver:\"2.0.4-1ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libgnutls13\", pkgver:\"2.0.4-1ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libgnutls13-dbg\", pkgver:\"2.0.4-1ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libgnutlsxx13\", pkgver:\"2.0.4-1ubuntu2.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"gnutls-bin / gnutls-doc / libgnutls-dev / libgnutls12 / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:06:32", "description": "Fixes critical security issue GNUTLS-SA-2008-1 described here:\nhttp://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html\nAll applications and system services which utilize gnutls library must\nbe restarted for the updates to take effect.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2008-05-22T00:00:00", "title": "Fedora 7 : gnutls-1.6.3-3.fc7 (2008-4274)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "modified": "2008-05-22T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:7", "p-cpe:/a:fedoraproject:fedora:gnutls"], "id": "FEDORA_2008-4274.NASL", "href": "https://www.tenable.com/plugins/nessus/32414", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-4274.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(32414);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_bugtraq_id(29292);\n script_xref(name:\"FEDORA\", value:\"2008-4274\");\n\n script_name(english:\"Fedora 7 : gnutls-1.6.3-3.fc7 (2008-4274)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fixes critical security issue GNUTLS-SA-2008-1 described here:\nhttp://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html\nAll applications and system services which utilize gnutls library must\nbe restarted for the updates to take effect.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=447461\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=447462\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=447463\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-May/010267.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bcea6a3d\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected gnutls package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gnutls\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:7\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/05/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 7.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC7\", reference:\"gnutls-1.6.3-3.fc7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"gnutls\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:06:32", "description": "Fixes critical security issue GNUTLS-SA-2008-1 described here:\nhttp://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html\nAll applications and system services which utilize gnutls library must\nbe restarted for the updates to take effect.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2008-05-22T00:00:00", "title": "Fedora 8 : gnutls-1.6.3-3.fc8 (2008-4183)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "modified": "2008-05-22T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:8", "p-cpe:/a:fedoraproject:fedora:gnutls"], "id": "FEDORA_2008-4183.NASL", "href": "https://www.tenable.com/plugins/nessus/32408", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-4183.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(32408);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_bugtraq_id(29292);\n script_xref(name:\"FEDORA\", value:\"2008-4183\");\n\n script_name(english:\"Fedora 8 : gnutls-1.6.3-3.fc8 (2008-4183)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fixes critical security issue GNUTLS-SA-2008-1 described here:\nhttp://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html\nAll applications and system services which utilize gnutls library must\nbe restarted for the updates to take effect.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=447461\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=447462\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=447463\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-May/010139.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7ff0ca56\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected gnutls package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gnutls\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:8\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/05/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^8([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 8.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC8\", reference:\"gnutls-1.6.3-3.fc8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"gnutls\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:02:17", "description": "Multiple issues have been fixed in gnutls. CVE-2008-1948\n(GNUTLS-SA-2008-1-1), CVE-2008-1949 (GNUTLS-SA-2008-1-2) and\nCVE-2008-1950 (GNUTLS-SA-2008-1-3) have been assigned to this issue.", "edition": 24, "published": "2009-09-24T00:00:00", "title": "SuSE9 Security Update : GnuTLS (YOU Patch Number 12230)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "modified": "2009-09-24T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE9_12230.NASL", "href": "https://www.tenable.com/plugins/nessus/41237", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(41237);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n\n script_name(english:\"SuSE9 Security Update : GnuTLS (YOU Patch Number 12230)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 9 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple issues have been fixed in gnutls. CVE-2008-1948\n(GNUTLS-SA-2008-1-1), CVE-2008-1949 (GNUTLS-SA-2008-1-2) and\nCVE-2008-1950 (GNUTLS-SA-2008-1-3) have been assigned to this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1948.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1949.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1950.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply YOU patch number 12230.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(189, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/08/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 9 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SUSE9\", reference:\"gnutls-1.0.8-26.15\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"gnutls-devel-1.0.8-26.15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:25:20", "description": "Updated gnutls packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe GnuTLS Library provides support for cryptographic algorithms and\nprotocols such as TLS. GnuTLS includes libtasn1, a library developed\nfor ASN.1 structures management that includes DER encoding and\ndecoding.\n\nFlaws were found in the way GnuTLS handles malicious client\nconnections. A malicious remote client could send a specially crafted\nrequest to a service using GnuTLS that could cause the service to\ncrash. (CVE-2008-1948, CVE-2008-1949, CVE-2008-1950)\n\nWe believe it is possible to leverage the flaw CVE-2008-1948 to\nexecute arbitrary code but have been unable to prove this at the time\nof releasing this advisory. Red Hat Enterprise Linux 4 does not ship\nwith any applications directly affected by this flaw. Third-party\nsoftware which runs on Red Hat Enterprise Linux 4 could, however, be\naffected by this vulnerability. Consequently, we have assigned it\nimportant severity.\n\nUsers of GnuTLS are advised to upgrade to these updated packages,\nwhich contain a backported patch that corrects these issues.", "edition": 27, "published": "2010-01-06T00:00:00", "title": "CentOS 4 : gnutls (CESA-2008:0492)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "modified": "2010-01-06T00:00:00", "cpe": ["p-cpe:/a:centos:centos:gnutls-devel", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:gnutls"], "id": "CENTOS_RHSA-2008-0492.NASL", "href": "https://www.tenable.com/plugins/nessus/43689", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0492 and \n# CentOS Errata and Security Advisory 2008:0492 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(43689);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_bugtraq_id(29292);\n script_xref(name:\"RHSA\", value:\"2008:0492\");\n\n script_name(english:\"CentOS 4 : gnutls (CESA-2008:0492)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated gnutls packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe GnuTLS Library provides support for cryptographic algorithms and\nprotocols such as TLS. GnuTLS includes libtasn1, a library developed\nfor ASN.1 structures management that includes DER encoding and\ndecoding.\n\nFlaws were found in the way GnuTLS handles malicious client\nconnections. A malicious remote client could send a specially crafted\nrequest to a service using GnuTLS that could cause the service to\ncrash. (CVE-2008-1948, CVE-2008-1949, CVE-2008-1950)\n\nWe believe it is possible to leverage the flaw CVE-2008-1948 to\nexecute arbitrary code but have been unable to prove this at the time\nof releasing this advisory. Red Hat Enterprise Linux 4 does not ship\nwith any applications directly affected by this flaw. Third-party\nsoftware which runs on Red Hat Enterprise Linux 4 could, however, be\naffected by this vulnerability. Consequently, we have assigned it\nimportant severity.\n\nUsers of GnuTLS are advised to upgrade to these updated packages,\nwhich contain a backported patch that corrects these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-May/014927.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8ad84ffc\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-May/014928.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ea79a454\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-May/014935.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b421b015\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected gnutls packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:gnutls\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:gnutls-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/05/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"gnutls-1.0.20-4.el4_6\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"gnutls-1.0.20-4.c4\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"gnutls-1.0.20-4.el4_6\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"gnutls-devel-1.0.20-4.el4_6\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"gnutls-devel-1.0.20-4.c4\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"gnutls-devel-1.0.20-4.el4_6\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"gnutls / gnutls-devel\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:44:15", "description": "Multiple issues have been fixed in gnutls. CVE-2008-1948\n(GNUTLS-SA-2008-1-1), CVE-2008-1949 (GNUTLS-SA-2008-1-2) and\nCVE-2008-1950 (GNUTLS-SA-2008-1-3) have been assigned to this issue.", "edition": 24, "published": "2008-09-16T00:00:00", "title": "SuSE 10 Security Update : GnuTLS (ZYPP Patch Number 5601)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "modified": "2008-09-16T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_GNUTLS-5601.NASL", "href": "https://www.tenable.com/plugins/nessus/34215", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34215);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n\n script_name(english:\"SuSE 10 Security Update : GnuTLS (ZYPP Patch Number 5601)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple issues have been fixed in gnutls. CVE-2008-1948\n(GNUTLS-SA-2008-1-1), CVE-2008-1949 (GNUTLS-SA-2008-1-2) and\nCVE-2008-1950 (GNUTLS-SA-2008-1-3) have been assigned to this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1948.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1949.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1950.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 5601.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(189, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/09/16\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"gnutls-1.2.10-13.8.5\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"gnutls-devel-1.2.10-13.8.5\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"gnutls-32bit-1.2.10-13.8.5\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"gnutls-devel-32bit-1.2.10-13.8.5\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"gnutls-1.2.10-13.8.5\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"gnutls-devel-1.2.10-13.8.5\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"gnutls-32bit-1.2.10-13.8.5\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"gnutls-devel-32bit-1.2.10-13.8.5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:43:56", "description": "Flaws were found in the way GnuTLS handles malicious client\nconnections. A malicious remote client could send a specially crafted\nrequest to a service using GnuTLS that could cause the service to\ncrash. (CVE-2008-1948, CVE-2008-1949, CVE-2008-1950)\n\nAt this time we have not seen any code that is using this exploit. But\nin Scientific Linux 5 there are some applications, such as CUPS, that\nwould be directly vulnerable if/when there is an exploit. Because of\nthe potential threat we are labeling this critical.", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : gnutls on SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20080520_GNUTLS_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60401", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60401);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n\n script_name(english:\"Scientific Linux Security Update : gnutls on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Flaws were found in the way GnuTLS handles malicious client\nconnections. A malicious remote client could send a specially crafted\nrequest to a service using GnuTLS that could cause the service to\ncrash. (CVE-2008-1948, CVE-2008-1949, CVE-2008-1950)\n\nAt this time we have not seen any code that is using this exploit. But\nin Scientific Linux 5 there are some applications, such as CUPS, that\nwould be directly vulnerable if/when there is an exploit. Because of\nthe potential threat we are labeling this critical.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0805&L=scientific-linux-errata&T=0&P=1116\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1b7621f4\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected gnutls, gnutls-devel and / or gnutls-utils\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(189, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"gnutls-1.4.1-3.el5_1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"gnutls-devel-1.4.1-3.el5_1\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"gnutls-utils-1.4.1-3.el5_1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2017-07-25T10:56:55", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "Check for the Version of gnutls", "modified": "2017-07-10T00:00:00", "published": "2009-02-17T00:00:00", "id": "OPENVAS:860542", "href": "http://plugins.openvas.org/nasl.php?oid=860542", "type": "openvas", "title": "Fedora Update for gnutls FEDORA-2008-4274", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for gnutls FEDORA-2008-4274\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"gnutls on Fedora 7\";\ntag_insight = \"GnuTLS is a project that aims to develop a library which provides a secure\n layer, over a reliable transport layer. Currently the GnuTLS library implements\n the proposed standards by the IETF's TLS working group.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00615.html\");\n script_id(860542);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 16:47:15 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-4274\");\n script_cve_id(\"CVE-2008-1950\", \"CVE-2008-1948\", \"CVE-2008-1949\");\n script_name( \"Fedora Update for gnutls FEDORA-2008-4274\");\n\n script_summary(\"Check for the Version of gnutls\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.6.3~3.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:58", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "The remote host is missing an update as announced\nvia advisory SSA:2008-180-01.", "modified": "2017-07-07T00:00:00", "published": "2012-09-11T00:00:00", "id": "OPENVAS:61461", "href": "http://plugins.openvas.org/nasl.php?oid=61461", "type": "openvas", "title": "Slackware Advisory SSA:2008-180-01 gnutls", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: esoft_slk_ssa_2008_180_01.nasl 6598 2017-07-07 09:36:44Z cfischer $\n# Description: Auto-generated from the corresponding slackware advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"New gnutls packages are available for Slackware 12.0, 12.1, and -current to\nfix security issues.\";\ntag_summary = \"The remote host is missing an update as announced\nvia advisory SSA:2008-180-01.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=SSA:2008-180-01\";\n \nif(description)\n{\n script_id(61461);\n script_tag(name:\"creation_date\", value:\"2012-09-11 01:34:21 +0200 (Tue, 11 Sep 2012)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:36:44 +0200 (Fri, 07 Jul 2017) $\");\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_version(\"$Revision: 6598 $\");\n name = \"Slackware Advisory SSA:2008-180-01 gnutls \";\n script_name(name);\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Slackware Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/slackware_linux\", \"ssh/login/slackpack\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-slack.inc\");\nvuln = 0;\nif(isslkpkgvuln(pkg:\"gnutls\", ver:\"1.6.3-i486-1_slack12.0\", rls:\"SLK12.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"gnutls\", ver:\"2.2.5-i486-1_slack12.1\", rls:\"SLK12.1\")) {\n vuln = 1;\n}\n\nif(vuln) {\n security_message(0);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-12T11:19:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "Check for the Version of gnutls", "modified": "2017-12-08T00:00:00", "published": "2009-01-23T00:00:00", "id": "OPENVAS:850049", "href": "http://plugins.openvas.org/nasl.php?oid=850049", "type": "openvas", "title": "SuSE Update for gnutls SUSE-SA:2008:046", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2008_046.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for gnutls SUSE-SA:2008:046\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple security issues have been fixed in crypto framework gnutls:\n\n CVE-2008-1948 (GNUTLS-SA-2008-1-1): The _gnutls_server_name_recv_params\n function in lib/ext_server_name.c in libgnutls in gnutls-serv in\n GnuTLS before 2.2.4 does not properly calculate the number of Server\n Names in a TLS 1.0 Client Hello message during extension handling,\n which allows remote attackers to cause a denial of service (crash)\n or possibly execute arbitrary code via a zero value for the length of\n Server Names, which leads to a buffer overflow in session resumption\n data in the pack_security_parameters function.\n\n CVE-2008-1949 (GNUTLS-SA-2008-1-2): The _gnutls_recv_client_kx_message\n function in lib/gnutls_kx.c in libgnutls in gnutls-serv in GnuTLS\n before 2.2.4 continues to process Client Hello messages within a TLS\n message after one has already been processed, which allows remote\n attackers to cause a denial of service (NULL dereference and crash)\n via a TLS message containing multiple Client Hello messages,\n\n CVE-2008-1950 (GNUTLS-SA-2008-1-3): Integer signedness error in\n the _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in\n libgnutls in GnuTLS before 2.2.4 allows remote attackers to cause a\n denial of service (buffer over-read and crash) via a certain integer\n value in the Random field in an encrypted Client Hello message within\n a TLS record with an invalid Record Length, which leads to an invalid\n cipher padding length,\n\n openSUSE 11.0 was already shipped with fixed gnutls packages.\";\n\ntag_impact = \"remote code execution\";\ntag_affected = \"gnutls on openSUSE 10.2, openSUSE 10.3, SUSE SLES 9, Novell Linux Desktop 9, Open Enterprise Server, Novell Linux POS 9, SUSE Linux Enterprise Desktop 10 SP1, SUSE Linux Enterprise Server 10 SP1, SUSE Linux Enterprise Desktop 10 SP2, SUSE Linux Enterprise 10 SP2 DEBUGINFO, SUSE Linux Enterprise Server 10 SP2\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850049);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-23 16:44:26 +0100 (Fri, 23 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2008-046\");\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_name( \"SuSE Update for gnutls SUSE-SA:2008:046\");\n\n script_summary(\"Check for the Version of gnutls\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"openSUSE10.3\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.6.1~36.2\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.6.1~36.2\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-32bit\", rpm:\"gnutls-32bit~1.6.1~36.2\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel-32bit\", rpm:\"gnutls-devel-32bit~1.6.1~36.2\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"openSUSE10.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.4.4~19\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.4.4~19\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-32bit\", rpm:\"gnutls-32bit~1.4.4~19\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel-32bit\", rpm:\"gnutls-devel-32bit~1.4.4~19\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLDk9\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.0.8~26.15\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.0.8~26.15\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.2.10~13.11\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.2.10~13.11\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-32bit\", rpm:\"gnutls-32bit~1.2.10~13.11\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel-32bit\", rpm:\"gnutls-devel-32bit~1.2.10~13.11\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLPOS9\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.0.8~26.15\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.0.8~26.15\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.2.10~13.11\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.2.10~13.11\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-32bit\", rpm:\"gnutls-32bit~1.2.10~13.11\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel-32bit\", rpm:\"gnutls-devel-32bit~1.2.10~13.11\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"OES\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.0.8~26.15\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.0.8~26.15\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.2.10~13.11\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.2.10~13.11\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-32bit\", rpm:\"gnutls-32bit~1.2.10~13.11\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel-32bit\", rpm:\"gnutls-devel-32bit~1.2.10~13.11\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLES9\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.0.8~26.15\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.0.8~26.15\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.2.10~13.11\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.2.10~13.11\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-32bit\", rpm:\"gnutls-32bit~1.2.10~13.11\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel-32bit\", rpm:\"gnutls-devel-32bit~1.2.10~13.11\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"LES10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.2.10~13.8.5\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.2.10~13.8.5\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-32bit\", rpm:\"gnutls-32bit~1.2.10~13.8.5\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel-32bit\", rpm:\"gnutls-devel-32bit~1.2.10~13.8.5\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"LES10SP2\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.0.8~26.15\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.0.8~26.15\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.2.10~13.11\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.2.10~13.11\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-32bit\", rpm:\"gnutls-32bit~1.2.10~13.11\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel-32bit\", rpm:\"gnutls-devel-32bit~1.2.10~13.11\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLEDe10SP2\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.0.8~26.15\", rls:\"SLEDe10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.0.8~26.15\", rls:\"SLEDe10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.2.10~13.11\", rls:\"SLEDe10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.2.10~13.11\", rls:\"SLEDe10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-32bit\", rpm:\"gnutls-32bit~1.2.10~13.11\", rls:\"SLEDe10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel-32bit\", rpm:\"gnutls-devel-32bit~1.2.10~13.11\", rls:\"SLEDe10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDk10SP2\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.0.8~26.15\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.0.8~26.15\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.2.10~13.11\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.2.10~13.11\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-32bit\", rpm:\"gnutls-32bit~1.2.10~13.11\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel-32bit\", rpm:\"gnutls-devel-32bit~1.2.10~13.11\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDk10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.2.10~13.8.5\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.2.10~13.8.5\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-32bit\", rpm:\"gnutls-32bit~1.2.10~13.8.5\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel-32bit\", rpm:\"gnutls-devel-32bit~1.2.10~13.8.5\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:41:02", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "Check for the Version of gnutls", "modified": "2018-04-06T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:1361412562310870011", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870011", "type": "openvas", "title": "RedHat Update for gnutls RHSA-2008:0489-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for gnutls RHSA-2008:0489-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The GnuTLS Library provides support for cryptographic algorithms and\n protocols such as TLS. GnuTLS includes libtasn1, a library developed for\n ASN.1 structures management that includes DER encoding and decoding.\n\n Flaws were found in the way GnuTLS handles malicious client connections. A\n malicious remote client could send a specially crafted request to a service\n using GnuTLS that could cause the service to crash. (CVE-2008-1948,\n CVE-2008-1949, CVE-2008-1950)\n \n We believe it is possible to leverage the flaw CVE-2008-1948 to execute\n arbitrary code but have been unable to prove this at the time of releasing\n this advisory. Red Hat Enterprise Linux 5 includes applications, such as\n CUPS, that would be directly vulnerable to any such an exploit, however.\n Consequently, we have assigned it critical severity.\n \n Users of GnuTLS are advised to upgrade to these updated packages, which\n contain a backported patch that corrects these issues.\";\n\ntag_affected = \"gnutls on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-May/msg00014.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870011\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0489-01\");\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_name( \"RedHat Update for gnutls RHSA-2008:0489-01\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of gnutls\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.4.1~3.el5_1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-debuginfo\", rpm:\"gnutls-debuginfo~1.4.1~3.el5_1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.4.1~3.el5_1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-utils\", rpm:\"gnutls-utils~1.4.1~3.el5_1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2020-07-21T22:09:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "The remote host is probably affected by the vulnerabilities\n described in CVE-2008-1948, CVE-2008-1949, CVE-2008-1950.", "modified": "2020-06-22T00:00:00", "published": "2008-09-06T00:00:00", "id": "OPENVAS:136141256231090026", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231090026", "type": "openvas", "title": "GnuTLS < 2.2.5 vulnerability (Linux)", "sourceData": "# OpenVAS Vulnerability Test\n# Description: GnuTLS < 2.2.5 vulnerability (Linux)\n#\n# Authors:\n# Carsten Koch-Mauthe <c.koch-mauthe at dn-systems.de>\n#\n# Copyright:\n# Copyright (C) 2008 Greenbone Networks GmbH\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.90026\");\n script_version(\"2020-06-22T08:41:58+0000\");\n script_tag(name:\"last_modification\", value:\"2020-06-22 08:41:58 +0000 (Mon, 22 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2008-09-06 11:16:56 +0200 (Sat, 06 Sep 2008)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_name(\"GnuTLS < 2.2.5 vulnerability (Linux)\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"qod_type\", value:\"executable_version_unreliable\");\n script_copyright(\"Copyright (C) 2008 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_mandatory_keys(\"login/SSH/success\");\n script_dependencies(\"gather-package-list.nasl\");\n script_exclude_keys(\"ssh/no_linux_shell\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"solution\", value:\"All GnuTLS users should upgrade to the latest version.\");\n\n script_tag(name:\"impact\", value:\"CVE-2008-1948\n The _gnutls_server_name_recv_params function in lib/ext_server_name.c\n in libgnutls in gnutls-serv in GnuTLS before 2.2.4 does not properly\n calculate the number of Server Names in a TLS 1.0 Client Hello\n message during extension handling, which allows remote attackers\n to cause a denial of service (crash) or possibly execute arbitrary\n code via a zero value for the length of Server Names, which leads\n to a buffer overflow in session resumption data in the\n pack_security_parameters function, aka GNUTLS-SA-2008-1-1.\n\n CVE-2008-1949\n\n The _gnutls_recv_client_kx_message function in lib/gnutls_kx.c\n in libgnutls in gnutls-serv in GnuTLS before 2.2.4 continues to\n process Client Hello messages within a TLS message after one has\n already been processed, which allows remote attackers to cause a\n denial of service (NULL dereference and crash) via a TLS message\n containing multiple Client Hello messages, aka GNUTLS-SA-2008-1-2.\n\n CVE 2008-1950\n\n Integer signedness error in the _gnutls_ciphertext2compressed\n function in lib/gnutls_cipher.c in libgnutls in GnuTLS before 2.2.4\n allows remote attackers to cause a denial of service (buffer over-read\n and crash) via a certain integer value in the Random field in an\n encrypted Client Hello message within a TLS record with an invalid\n Record Length, which leads to an invalid cipher padding length,\n aka GNUTLS-SA-2008-1-3.\");\n\n script_tag(name:\"summary\", value:\"The remote host is probably affected by the vulnerabilities\n described in CVE-2008-1948, CVE-2008-1949, CVE-2008-1950.\");\n\n exit(0);\n}\n\ninclude(\"ssh_func.inc\");\ninclude(\"version_func.inc\");\n\nsock = ssh_login_or_reuse_connection();\nif(!sock)\n exit(0);\n\ngnuPath = ssh_find_file(file_name:\"/gnutls-cli\", useregex:TRUE, regexpar:\"$\", sock:sock);\nforeach gnutlsBin (gnuPath)\n{\n\n gnutlsBin = chomp(gnutlsBin);\n if(!gnutlsBin)\n continue;\n\n gnutlsVer = ssh_get_bin_version(full_prog_name:gnutlsBin, sock:sock, version_argv:\"--version\", ver_pattern:\"version ([0-9.]+)\");\n if(gnutlsVer[1])\n {\n if(version_is_less(version:gnutlsVer[1], test_version:\"2.2.4\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n }\n ssh_close_connection();\n exit(0);\n }\n}\nssh_close_connection();\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-04-09T11:39:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "Check for the Version of gnutls", "modified": "2018-04-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:1361412562310830619", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830619", "type": "openvas", "title": "Mandriva Update for gnutls MDVSA-2008:106 (gnutls)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for gnutls MDVSA-2008:106 (gnutls)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Flaws discovered in versions prior to 2.2.4 (stable) and 2.3.10\n (development) of GnuTLS allow an attacker to cause denial of service\n (application crash), and maybe (so far undetermined) execute arbitrary\n code.\n\n The updated packages have been patched to fix these flaws.\n \n Note that any applications using this library must be restarted for\n the update to take effect.\";\n\ntag_affected = \"gnutls on Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64,\n Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64,\n Mandriva Linux 2008.1,\n Mandriva Linux 2008.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-05/msg00028.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830619\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:26:37 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:106\");\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_name( \"Mandriva Update for gnutls MDVSA-2008:106 (gnutls)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of gnutls\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.6.1~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libgnutls13\", rpm:\"libgnutls13~1.6.1~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libgnutls13-devel\", rpm:\"libgnutls13-devel~1.6.1~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64gnutls13\", rpm:\"lib64gnutls13~1.6.1~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64gnutls13-devel\", rpm:\"lib64gnutls13-devel~1.6.1~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~2.0.0~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libgnutls13\", rpm:\"libgnutls13~2.0.0~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libgnutls-devel\", rpm:\"libgnutls-devel~2.0.0~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64gnutls13\", rpm:\"lib64gnutls13~2.0.0~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64gnutls-devel\", rpm:\"lib64gnutls-devel~2.0.0~2.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2008.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~2.3.0~2.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libgnutls26\", rpm:\"libgnutls26~2.3.0~2.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libgnutls-devel\", rpm:\"libgnutls-devel~2.3.0~2.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64gnutls26\", rpm:\"lib64gnutls26~2.3.0~2.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64gnutls-devel\", rpm:\"lib64gnutls-devel~2.3.0~2.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-21T11:34:32", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "The remote host is probably affected by the vulnerabilities described in\n CVE-2008-1948, CVE-2008-1949, CVE-2008-1950\n\nGnuTLS < 2.2.4 vulnerability\n\nImpact\n\n CVE-2008-1948\n The _gnutls_server_name_recv_params function in lib/ext_server_name.c\n in libgnutls in gnutls-serv in GnuTLS before 2.2.4 does not properly\n calculate the number of Server Names in a TLS 1.0 Client Hello\n message during extension handling, which allows remote attackers\n to cause a denial of service (crash) or possibly execute arbitrary\n code via a zero value for the length of Server Names, which leads\n to a buffer overflow in session resumption data in the\n pack_security_parameters function, aka GNUTLS-SA-2008-1-1.\n\n CVE-2008-1949\n The _gnutls_recv_client_kx_message function in lib/gnutls_kx.c\n in libgnutls in gnutls-serv in GnuTLS before 2.2.4 continues to\n process Client Hello messages within a TLS message after one has\n already been processed, which allows remote attackers to cause a\n denial of service (NULL dereference and crash) via a TLS message\n containing multiple Client Hello messages, aka GNUTLS-SA-2008-1-2.\n\n CVE 2008-1950\n Integer signedness error in the _gnutls_ciphertext2compressed\n function in lib/gnutls_cipher.c in libgnutls in GnuTLS before 2.2.4\n allows remote attackers to cause a denial of service (buffer over-read\n and crash) via a certain integer value in the Random field in an\n encrypted Client Hello message within a TLS record with an invalid\n Record Length, which leads to an invalid cipher padding length,\n aka GNUTLS-SA-2008-1-3.", "modified": "2017-12-20T00:00:00", "published": "2008-09-06T00:00:00", "id": "OPENVAS:90027", "href": "http://plugins.openvas.org/nasl.php?oid=90027", "type": "openvas", "title": "GnuTLS < 2.2.4 vulnerability (Windows)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: smbcl_gnutls_CB-A08-0079.nasl 8193 2017-12-20 10:46:55Z cfischer $\n# Description: GnuTLS < 2.2.4 vulnerability (Windows)\n#\n# Authors:\n# Carsten Koch-Mauthe <c.koch-mauthe at dn-systems.de>\n# Modified to implement through 'smb_nt.inc'\n#- By Nikita MR <rnikita@secpod.com> on 2009-09-17\n#\n# Copyright:\n# Copyright (C) 2008 Greenbone Networks GmbH\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ntag_summary = \"The remote host is probably affected by the vulnerabilities described in\n CVE-2008-1948, CVE-2008-1949, CVE-2008-1950\n\nGnuTLS < 2.2.4 vulnerability\n\nImpact\n\n CVE-2008-1948\n The _gnutls_server_name_recv_params function in lib/ext_server_name.c\n in libgnutls in gnutls-serv in GnuTLS before 2.2.4 does not properly\n calculate the number of Server Names in a TLS 1.0 Client Hello\n message during extension handling, which allows remote attackers\n to cause a denial of service (crash) or possibly execute arbitrary\n code via a zero value for the length of Server Names, which leads\n to a buffer overflow in session resumption data in the\n pack_security_parameters function, aka GNUTLS-SA-2008-1-1.\n\n CVE-2008-1949\n The _gnutls_recv_client_kx_message function in lib/gnutls_kx.c\n in libgnutls in gnutls-serv in GnuTLS before 2.2.4 continues to\n process Client Hello messages within a TLS message after one has\n already been processed, which allows remote attackers to cause a\n denial of service (NULL dereference and crash) via a TLS message\n containing multiple Client Hello messages, aka GNUTLS-SA-2008-1-2.\n\n CVE 2008-1950\n Integer signedness error in the _gnutls_ciphertext2compressed\n function in lib/gnutls_cipher.c in libgnutls in GnuTLS before 2.2.4\n allows remote attackers to cause a denial of service (buffer over-read\n and crash) via a certain integer value in the Random field in an\n encrypted Client Hello message within a TLS record with an invalid\n Record Length, which leads to an invalid cipher padding length,\n aka GNUTLS-SA-2008-1-3.\";\n\ntag_solution = \"All GnuTLS users should upgrade to the latest version.\";\n\nCPE = \"cpe:/a:gnu:gnutls\";\n\nif(description)\n{\n script_id(90027);\n script_version(\"$Revision: 8193 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-20 11:46:55 +0100 (Wed, 20 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-06 20:50:27 +0200 (Sat, 06 Sep 2008)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_name(\"GnuTLS < 2.2.4 vulnerability (Windows)\");\n\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"qod_type\", value:\"registry\");\n script_copyright(\"Copyright (C) 2008 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_gnutls_detect_win.nasl\");\n script_mandatory_keys(\"GnuTLS/Win/Installed\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\ninfos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE );\nvers = infos['version'];\npath = infos['location'];\n\nif( version_is_less( version:vers, test_version:\"2.2.4\" ) ) {\n report = report_fixed_ver( installed_version:vers, fixed_version:\"2.2.4\", install_path:path );\n security_message( port:0, data:report );\n exit( 0 );\n}\n\nexit( 99 );", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:55:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n gnutls\n gnutls-devel\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-13T00:00:00", "id": "OPENVAS:65843", "href": "http://plugins.openvas.org/nasl.php?oid=65843", "type": "openvas", "title": "SLES10: Security update for GnuTLS", "sourceData": "#\n#VID slesp2-gnutls-5543\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for GnuTLS\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n gnutls\n gnutls-devel\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_id(65843);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES10: Security update for GnuTLS\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.2.10~13.11\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.2.10~13.11\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:56:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "Check for the Version of gnutls", "modified": "2017-07-12T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:870011", "href": "http://plugins.openvas.org/nasl.php?oid=870011", "type": "openvas", "title": "RedHat Update for gnutls RHSA-2008:0489-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for gnutls RHSA-2008:0489-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The GnuTLS Library provides support for cryptographic algorithms and\n protocols such as TLS. GnuTLS includes libtasn1, a library developed for\n ASN.1 structures management that includes DER encoding and decoding.\n\n Flaws were found in the way GnuTLS handles malicious client connections. A\n malicious remote client could send a specially crafted request to a service\n using GnuTLS that could cause the service to crash. (CVE-2008-1948,\n CVE-2008-1949, CVE-2008-1950)\n \n We believe it is possible to leverage the flaw CVE-2008-1948 to execute\n arbitrary code but have been unable to prove this at the time of releasing\n this advisory. Red Hat Enterprise Linux 5 includes applications, such as\n CUPS, that would be directly vulnerable to any such an exploit, however.\n Consequently, we have assigned it critical severity.\n \n Users of GnuTLS are advised to upgrade to these updated packages, which\n contain a backported patch that corrects these issues.\";\n\ntag_affected = \"gnutls on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-May/msg00014.html\");\n script_id(870011);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0489-01\");\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_name( \"RedHat Update for gnutls RHSA-2008:0489-01\");\n\n script_summary(\"Check for the Version of gnutls\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.4.1~3.el5_1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-debuginfo\", rpm:\"gnutls-debuginfo~1.4.1~3.el5_1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.4.1~3.el5_1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-utils\", rpm:\"gnutls-utils~1.4.1~3.el5_1\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:56:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1950", "CVE-2008-1949", "CVE-2008-1948"], "description": "Check for the Version of gnutls", "modified": "2017-07-12T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:870071", "href": "http://plugins.openvas.org/nasl.php?oid=870071", "type": "openvas", "title": "RedHat Update for gnutls RHSA-2008:0492-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for gnutls RHSA-2008:0492-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The GnuTLS Library provides support for cryptographic algorithms and\n protocols such as TLS. GnuTLS includes libtasn1, a library developed for\n ASN.1 structures management that includes DER encoding and decoding.\n\n Flaws were found in the way GnuTLS handles malicious client connections. A\n malicious remote client could send a specially crafted request to a service\n using GnuTLS that could cause the service to crash. (CVE-2008-1948,\n CVE-2008-1949, CVE-2008-1950)\n \n We believe it is possible to leverage the flaw CVE-2008-1948 to execute\n arbitrary code but have been unable to prove this at the time of releasing\n this advisory. Red Hat Enterprise Linux 4 does not ship with any\n applications directly affected by this flaw. Third-party software which\n runs on Red Hat Enterprise Linux 4 could, however, be affected by this\n vulnerability. Consequently, we have assigned it important severity.\n \n Users of GnuTLS are advised to upgrade to these updated packages, which\n contain a backported patch that corrects these issues.\";\n\ntag_affected = \"gnutls on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-May/msg00015.html\");\n script_id(870071);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0492-01\");\n script_cve_id(\"CVE-2008-1948\", \"CVE-2008-1949\", \"CVE-2008-1950\");\n script_name( \"RedHat Update for gnutls RHSA-2008:0492-01\");\n\n script_summary(\"Check for the Version of gnutls\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"gnutls\", rpm:\"gnutls~1.0.20~4.el4_6\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-debuginfo\", rpm:\"gnutls-debuginfo~1.0.20~4.el4_6\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnutls-devel\", rpm:\"gnutls-devel~1.0.20~4.el4_6\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "cert": [{"lastseen": "2020-09-18T20:42:24", "bulletinFamily": "info", "cvelist": ["CVE-2008-1949"], "description": "### Overview \n\nA vulnerability exists in GnuTLS that may allow a remote attacker to cause a denial of service.\n\n### Description \n\nGnuTLS contains a vulnerability in gnults-serv that may result in a denial of service when handling a specially crafted TLS packet that contains multiple Client Hello messages. According to [CERT-FI Vulnerability Advisory on GnuTLS](<http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html>):\n\n \n_The program reads the first Client Hello and then proceeds to send Server Hello, Certificate, Certificate Request and Server Hello Done messages. After sending these, it apperently reads next Client Hello from the message sent earlier and crashes to segmentation fault caused by null pointer.__ _ \nNote that this issue may affect GnuTLS versions prior to 2.2.5 and also affects version 2.3.0. \n--- \n \n### Impact \n\nA remote, unauthorized attacker may be able to cause a denial of service. \n \n--- \n \n### Solution \n\n**Upgrade or Apply Patch** \nGnuTLS has issued an upgrade and a patch to address this issue. See GnuTLS Security Advisory [SA-2008-01](<http://www.gnu.org/software/gnutls/security.html>) for more information. GnuTLS is included in various Linux and UNIX distributions. Please consult the relevant documentation of your distribution to obtain the appropriate updates. \n \n--- \n \n### Vendor Information\n\n252626\n\nFilter by status: All Affected Not Affected Unknown\n\nFilter by content: __ Additional information available\n\n__ Sort by: Status Alphabetical\n\nExpand all\n\n**Javascript is disabled. Click here to view vendors.**\n\n### GnuTLS __ Affected\n\nUpdated: May 29, 2008 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to GnuTLS Security Advisory [SA-2008-01](<http://www.gnu.org/software/gnutls/security.html>) for more information.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23252626 Feedback>).\n\n \n\n\n### CVSS Metrics \n\nGroup | Score | Vector \n---|---|--- \nBase | | \nTemporal | | \nEnvironmental | | \n \n \n\n\n### References \n\n * <http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html>\n * <http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html>\n * <http://secunia.com/advisories/30287/>\n * <http://secunia.com/advisories/30330/>\n\n### Acknowledgements\n\nThis issue was reported in GnuTLS Security Advisory SA-2008-01. GnuTLS credits Ossi Herrala and Jukka Taimisto from the CROSS project at Codenomicon Ltd. for reporting this issue.\n\nThis document was written by Chris Taschner.\n\n### Other Information\n\n**CVE IDs:** | [CVE-2008-1949](<http://web.nvd.nist.gov/vuln/detail/CVE-2008-1949>) \n---|--- \n**Severity Metric:** | 9.19 \n**Date Public:** | 2008-05-19 \n**Date First Published:** | 2008-05-29 \n**Date Last Updated: ** | 2008-05-29 15:45 UTC \n**Document Revision: ** | 15 \n", "modified": "2008-05-29T15:45:00", "published": "2008-05-29T00:00:00", "id": "VU:252626", "href": "https://www.kb.cert.org/vuls/id/252626", "type": "cert", "title": "GnuTLS Client Hello repeat Denial of Service", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-09-18T20:42:24", "bulletinFamily": "info", "cvelist": ["CVE-2008-1950"], "description": "### Overview \n\nA vulnerability exists in GnuTLS that may allow a remote attacker to cause a denial of service.\n\n### Description \n\nGnuTLS contains a vulnerability in gnults-serv that may result in a denial of service when handling a sequence of specially crafted packets. According to [CERT-FI Vulnerability Advisory on GnuTLS](<http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html>):\n\n_We have found the flaw by doing complete TLS 1.0 handshake followed by a encrypted Client-Hello message to start abbreviated handshake. In this case the the Re__cord Length field of the TLS Record containing the Client Hello contains erroneus value '8' triggering the bug. __Note that this might not be the only way to reproduce the bug. _ \n \nNote that this issue may affect GnuTLS versions prior to 2.2.5 and also affects version 2.3.0. \n \n--- \n \n### Impact \n\nA remote, unauthorized attacker may be able to cause a denial of service. \n \n--- \n \n### Solution \n\n**Upgrade or Apply Patch** \nGnuTLS has issued an upgrade and a patch to address this issue. See GnuTLS Security Advisory [SA-2008-01](<http://www.gnu.org/software/gnutls/security.html>) for more information. GnuTLS is included in various Linux and UNIX distributions. Please consult the relevant documentation of your distribution to obtain the appropriate updates. \n \n--- \n \n### Vendor Information\n\n659209\n\nFilter by status: All Affected Not Affected Unknown\n\nFilter by content: __ Additional information available\n\n__ Sort by: Status Alphabetical\n\nExpand all\n\n**Javascript is disabled. Click here to view vendors.**\n\n### GnuTLS __ Affected\n\nUpdated: May 30, 2008 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to GnuTLS Security Advisory [SA-2008-01](<http://www.gnu.org/software/gnutls/security.html>) for more information.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23659209 Feedback>).\n\n \n\n\n### CVSS Metrics \n\nGroup | Score | Vector \n---|---|--- \nBase | | \nTemporal | | \nEnvironmental | | \n \n \n\n\n### References \n\n * <http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html>\n * <http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html>\n * <http://secunia.com/advisories/30287/>\n * <http://secunia.com/advisories/30330/>\n\n### Acknowledgements\n\nThis issue was reported in GnuTLS Security Advisory SA-2008-01. GnuTLS credits Ossi Herrala and Jukka Taimisto from the CROSS project at Codenomicon Ltd. for reporting this issue.\n\nThis document was written by Chris Taschner.\n\n### Other Information\n\n**CVE IDs:** | [CVE-2008-1950](<http://web.nvd.nist.gov/vuln/detail/CVE-2008-1950>) \n---|--- \n**Severity Metric:** | 16.54 \n**Date Public:** | 2008-05-19 \n**Date First Published:** | 2008-05-30 \n**Date Last Updated: ** | 2008-05-30 13:41 UTC \n**Document Revision: ** | 16 \n", "modified": "2008-05-30T13:41:00", "published": "2008-05-30T00:00:00", "id": "VU:659209", "href": "https://www.kb.cert.org/vuls/id/659209", "type": "cert", "title": "GnuTLS Pad Length Denial of Service", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-09-18T20:42:24", "bulletinFamily": "info", "cvelist": ["CVE-2008-1950"], "description": "### Overview \n\nA vulnerability exists in GnuTLS that may allow a remote attacker to cause a denial of service.\n\n### Description \n\nGnuTLS contains a vulnerability in gnults-serv that may result in a denial of service when handling a specially crafted Client Hello message. According to [CERT-FI Vulnerability Advisory on GnuTLS](<http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html>):\n\n \n_The problem occurs when gnutls-serv receives Client Hello message which contains Server name extension where the length of the server name list is set to 18 and the data of the server name list consists of 18 zero octets. After receiving this Client Hello message gnutls-serv continues to function normally, but crashes after Finished messages when it tries to pack the session data in function pack_security_parameters() (in lib/gnutls_session_pack.c)._ \nNote that this issue may affect GnuTLS versions prior to 2.2.5 and also affects version 2.3.0. \n--- \n \n### Impact \n\nA remote, unauthorized attacker may be able to cause a denial of service. \n \n--- \n \n### Solution \n\n**Upgrade or Apply Patch** \nGnuTLS has issued an upgrade and a patch to address this issue. See GnuTLS Security Advisory [SA-2008-01](<http://www.gnu.org/software/gnutls/security.html>) for more information. GnuTLS is included in various Linux and UNIX distributions. Please consult the relevant documentation of your distribution to obtain the appropriate updates. \n \n--- \n \n### Vendor Information\n\n111034\n\nFilter by status: All Affected Not Affected Unknown\n\nFilter by content: __ Additional information available\n\n__ Sort by: Status Alphabetical\n\nExpand all\n\n**Javascript is disabled. Click here to view vendors.**\n\n### GnuTLS __ Affected\n\nUpdated: May 29, 2008 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to GnuTLS Security Advisory [SA-2008-01](<http://www.gnu.org/software/gnutls/security.html>) for more information.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23111034 Feedback>).\n\n \n\n\n### CVSS Metrics \n\nGroup | Score | Vector \n---|---|--- \nBase | | \nTemporal | | \nEnvironmental | | \n \n \n\n\n### References \n\n * <http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html>\n * <http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html>\n * <http://secunia.com/advisories/30287/>\n * <http://secunia.com/advisories/30330/>\n\n### Acknowledgements\n\nThis issue was reported in GnuTLS Security Advisory SA-2008-01. GnuTLS credits Ossi Herrala and Jukka Taimisto from the CROSS project at Codenomicon Ltd. for reporting this issue.\n\nThis document was written by Chris Taschner.\n\n### Other Information\n\n**CVE IDs:** | [CVE-2008-1950](<http://web.nvd.nist.gov/vuln/detail/CVE-2008-1950>) \n---|--- \n**Severity Metric:** | 9.19 \n**Date Public:** | 2008-05-19 \n**Date First Published:** | 2008-05-29 \n**Date Last Updated: ** | 2008-05-29 15:46 UTC \n**Document Revision: ** | 4 \n", "modified": "2008-05-29T15:46:00", "published": "2008-05-29T00:00:00", "id": "VU:111034", "href": "https://www.kb.cert.org/vuls/id/111034", "type": "cert", "title": "GnuTLS Server Name extension Denial of Service", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}]}