CVE-2008-1950

high

Description

Integer signedness error in the _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in libgnutls in GnuTLS before 2.2.4 allows remote attackers to cause a denial of service (buffer over-read and crash) via a certain integer value in the Random field in an encrypted Client Hello message within a TLS record with an invalid Record Length, which leads to an invalid cipher padding length, aka GNUTLS-SA-2008-1-3.

References

https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00615.html

https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00590.html

https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00487.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11393

https://issues.rpath.com/browse/RPL-2552

https://exchange.xforce.ibmcloud.com/vulnerabilities/42533

http://www.vupen.com/english/advisories/2008/1583/references

http://www.vupen.com/english/advisories/2008/1582/references

http://www.ubuntu.com/usn/usn-613-1

http://www.securitytracker.com/id?1020059

http://www.securityfocus.com/bid/29292

http://www.securityfocus.com/archive/1/492464/100/0/threaded

http://www.securityfocus.com/archive/1/492282/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0492.html

http://www.redhat.com/support/errata/RHSA-2008-0489.html

http://www.openwall.com/lists/oss-security/2008/05/20/3

http://www.openwall.com/lists/oss-security/2008/05/20/2

http://www.openwall.com/lists/oss-security/2008/05/20/1

http://www.mandriva.com/security/advisories?name=MDVSA-2008:106

http://www.kb.cert.org/vuls/id/659209

http://www.debian.org/security/2008/dsa-1581

http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html

http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0174

http://sourceforge.net/project/shownotes.php?release_id=600646&group_id=21558

http://securityreason.com/securityalert/3902

http://security.gentoo.org/glsa/glsa-200805-20.xml

http://secunia.com/advisories/31939

http://secunia.com/advisories/30355

http://secunia.com/advisories/30338

http://secunia.com/advisories/30331

http://secunia.com/advisories/30330

http://secunia.com/advisories/30324

http://secunia.com/advisories/30317

http://secunia.com/advisories/30302

http://secunia.com/advisories/30287

http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00003.html

http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html

http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00055.html

http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00051.html

http://git.savannah.gnu.org/gitweb/?p=gnutls.git%3Ba=commitdiff%3Bh=bc8102405fda11ea00ca3b42acc4f4bce9d6e97b

Details

Source: Mitre, NVD

Published: 2008-05-21

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High