Lucene search

K
nvd[email protected]NVD:CVE-2014-0092
HistoryMar 07, 2014 - 12:10 a.m.

CVE-2014-0092

2014-03-0700:10:53
CWE-310
web.nvd.nist.gov

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6 Medium

AI Score

Confidence

Low

0.075 Low

EPSS

Percentile

94.1%

lib/x509/verify.c in GnuTLS before 3.1.22 and 3.2.x before 3.2.12 does not properly handle unspecified errors when verifying X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers via a crafted certificate.

Affected configurations

NVD
Node
gnugnutlsRange3.2.11
OR
gnugnutlsMatch3.2.0
OR
gnugnutlsMatch3.2.1
OR
gnugnutlsMatch3.2.2
OR
gnugnutlsMatch3.2.3
OR
gnugnutlsMatch3.2.4
OR
gnugnutlsMatch3.2.5
OR
gnugnutlsMatch3.2.6
OR
gnugnutlsMatch3.2.7
OR
gnugnutlsMatch3.2.8
OR
gnugnutlsMatch3.2.8.1
OR
gnugnutlsMatch3.2.9
OR
gnugnutlsMatch3.2.10
Node
gnugnutlsRange3.1.21
OR
gnugnutlsMatch3.1.0
OR
gnugnutlsMatch3.1.1
OR
gnugnutlsMatch3.1.2
OR
gnugnutlsMatch3.1.3
OR
gnugnutlsMatch3.1.4
OR
gnugnutlsMatch3.1.5
OR
gnugnutlsMatch3.1.6
OR
gnugnutlsMatch3.1.7
OR
gnugnutlsMatch3.1.8
OR
gnugnutlsMatch3.1.9
OR
gnugnutlsMatch3.1.10
OR
gnugnutlsMatch3.1.11
OR
gnugnutlsMatch3.1.12
OR
gnugnutlsMatch3.1.13
OR
gnugnutlsMatch3.1.14
OR
gnugnutlsMatch3.1.15
OR
gnugnutlsMatch3.1.16
OR
gnugnutlsMatch3.1.17
OR
gnugnutlsMatch3.1.18
OR
gnugnutlsMatch3.1.19
OR
gnugnutlsMatch3.1.20

References

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6 Medium

AI Score

Confidence

Low

0.075 Low

EPSS

Percentile

94.1%