CVE-2008-1949

high

Description

The _gnutls_recv_client_kx_message function in lib/gnutls_kx.c in libgnutls in gnutls-serv in GnuTLS before 2.2.4 continues to process Client Hello messages within a TLS message after one has already been processed, which allows remote attackers to cause a denial of service (NULL dereference and crash) via a TLS message containing multiple Client Hello messages, aka GNUTLS-SA-2008-1-2.

References

https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00615.html

https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00590.html

https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00487.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9519

https://issues.rpath.com/browse/RPL-2552

https://exchange.xforce.ibmcloud.com/vulnerabilities/42530

http://www.vupen.com/english/advisories/2008/1583/references

http://www.vupen.com/english/advisories/2008/1582/references

http://www.ubuntu.com/usn/usn-613-1

http://www.securitytracker.com/id?1020058

http://www.securityfocus.com/bid/29292

http://www.securityfocus.com/archive/1/492464/100/0/threaded

http://www.securityfocus.com/archive/1/492282/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0492.html

http://www.redhat.com/support/errata/RHSA-2008-0489.html

http://www.openwall.com/lists/oss-security/2008/05/20/3

http://www.openwall.com/lists/oss-security/2008/05/20/2

http://www.openwall.com/lists/oss-security/2008/05/20/1

http://www.mandriva.com/security/advisories?name=MDVSA-2008:106

http://www.kb.cert.org/vuls/id/252626

http://www.debian.org/security/2008/dsa-1581

http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0174

http://sourceforge.net/project/shownotes.php?release_id=600646&group_id=21558

http://securityreason.com/securityalert/3902

http://security.gentoo.org/glsa/glsa-200805-20.xml

http://secunia.com/advisories/31939

http://secunia.com/advisories/30355

http://secunia.com/advisories/30338

http://secunia.com/advisories/30331

http://secunia.com/advisories/30330

http://secunia.com/advisories/30324

http://secunia.com/advisories/30317

http://secunia.com/advisories/30302

http://secunia.com/advisories/30287

http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00003.html

http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html

http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00055.html

http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00051.html

http://git.savannah.gnu.org/gitweb/?p=gnutls.git%3Ba=commitdiff%3Bh=bc8102405fda11ea00ca3b42acc4f4bce9d6e97b

Details

Source: Mitre, NVD

Published: 2008-05-21

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High