FreeBSD : GnuTLS -- multiple vulnerabilities (b31a1088-460f-11de-a11a-0022156e8794)

high Nessus Plugin ID 40661

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

SecurityFocus reports :

GnuTLS is prone to multiple remote vulnerabilities :

- A remote code-execution vulnerability.

- A denial-of-service vulnerability.

- A signature-generation vulnerability.

- A signature-verification vulnerability.

An attacker can exploit these issues to potentially execute arbitrary code, trigger denial-of-service conditions, carry out attacks against data signed with weak signatures, and cause clients to accept expired or invalid certificates from servers.

Solution

Update the affected packages.

See Also

http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3515

http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3516

http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3517

http://www.nessus.org/u?c365e5ba

Plugin Details

Severity: High

ID: 40661

File Name: freebsd_pkg_b31a1088460f11dea11a0022156e8794.nasl

Version: 1.13

Type: local

Published: 8/20/2009

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:gnutls, p-cpe:/a:freebsd:freebsd:gnutls-devel, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/17/2009

Vulnerability Publication Date: 5/21/2009

Reference Information

CVE: CVE-2009-1415, CVE-2009-1416, CVE-2009-1417

BID: 34783

CWE: 255, 310