Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-1948 First vendor Publication 2008-05-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The _gnutls_server_name_recv_params function in lib/ext_server_name.c in libgnutls in gnutls-serv in GnuTLS before 2.2.4 does not properly calculate the number of Server Names in a TLS 1.0 Client Hello message during extension handling, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a zero value for the length of Server Names, which leads to a buffer overflow in session resumption data in the pack_security_parameters function, aka GNUTLS-SA-2008-1-1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1948

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10935
 
Oval ID: oval:org.mitre.oval:def:10935
Title: The _gnutls_server_name_recv_params function in lib/ext_server_name.c in libgnutls in gnutls-serv in GnuTLS before 2.2.4 does not properly calculate the number of Server Names in a TLS 1.0 Client Hello message during extension handling, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a zero value for the length of Server Names, which leads to a buffer overflow in session resumption data in the pack_security_parameters function, aka GNUTLS-SA-2008-1-1.
Description: The _gnutls_server_name_recv_params function in lib/ext_server_name.c in libgnutls in gnutls-serv in GnuTLS before 2.2.4 does not properly calculate the number of Server Names in a TLS 1.0 Client Hello message during extension handling, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a zero value for the length of Server Names, which leads to a buffer overflow in session resumption data in the pack_security_parameters function, aka GNUTLS-SA-2008-1-1.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1948
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 105

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for GnuTLS
File : nvt/sles10_gnutls1.nasl
2009-10-10 Name : SLES9: Security update for GnuTLS
File : nvt/sles9p5035527.nasl
2009-04-09 Name : Mandriva Update for gnutls MDVSA-2008:106 (gnutls)
File : nvt/gb_mandriva_MDVSA_2008_106.nasl
2009-03-23 Name : Ubuntu Update for gnutls12, gnutls13 vulnerabilities USN-613-1
File : nvt/gb_ubuntu_USN_613_1.nasl
2009-03-06 Name : RedHat Update for gnutls RHSA-2008:0489-01
File : nvt/gb_RHSA-2008_0489-01_gnutls.nasl
2009-03-06 Name : RedHat Update for gnutls RHSA-2008:0492-01
File : nvt/gb_RHSA-2008_0492-01_gnutls.nasl
2009-02-17 Name : Fedora Update for gnutls FEDORA-2008-4183
File : nvt/gb_fedora_2008_4183_gnutls_fc8.nasl
2009-02-17 Name : Fedora Update for gnutls FEDORA-2008-4259
File : nvt/gb_fedora_2008_4259_gnutls_fc9.nasl
2009-02-17 Name : Fedora Update for gnutls FEDORA-2008-4274
File : nvt/gb_fedora_2008_4274_gnutls_fc7.nasl
2009-01-23 Name : SuSE Update for gnutls SUSE-SA:2008:046
File : nvt/gb_suse_2008_046.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-20 (gnutls)
File : nvt/glsa_200805_20.nasl
2008-09-06 Name : GnuTLS < 2.2.5 vulnerability (Lin)
File : nvt/gnutls_CB-A08-0079.nasl
2008-09-06 Name : GnuTLS < 2.2.4 vulnerability (Win)
File : nvt/smbcl_gnutls_CB-A08-0079.nasl
2008-05-27 Name : Debian Security Advisory DSA 1581-1 (gnutls13)
File : nvt/deb_1581_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-180-01 gnutls
File : nvt/esoft_slk_ssa_2008_180_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45382 GnuTLS gnutls-serv libgnutls lib/ext_server_name.c _gnutls_server_name_recv_p...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0492.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0489.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080520_gnutls_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080520_gnutls_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0489.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0492.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12230.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gnutls-5543.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-106.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote openSUSE host is missing a security update.
File : suse_gnutls-5275.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gnutls-5601.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-180-01.nasl - Type : ACT_GATHER_INFO
2008-06-30 Name : The remote Windows host contains a media player that is affected by several v...
File : vlc_0_8_6h.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4259.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4274.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-20.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4183.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1581.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0489.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0492.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-613-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.savannah.gnu.org/gitweb/?p=gnutls.git%3Ba=commitdiff%3Bh=bc8102405...
Source Url
BID http://www.securityfocus.com/bid/29292
BUGTRAQ http://www.securityfocus.com/archive/1/492282/100/0/threaded
http://www.securityfocus.com/archive/1/492464/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/111034
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=600646&group_id=2...
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0174
https://issues.rpath.com/browse/RPL-2552
DEBIAN http://www.debian.org/security/2008/dsa-1581
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00487.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00590.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00615.html
GENTOO http://security.gentoo.org/glsa/glsa-200805-20.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:106
MISC http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html
MLIST http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00051.html
http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00055.html
http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html
http://www.openwall.com/lists/oss-security/2008/05/20/1
http://www.openwall.com/lists/oss-security/2008/05/20/2
http://www.openwall.com/lists/oss-security/2008/05/20/3
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0489.html
http://www.redhat.com/support/errata/RHSA-2008-0492.html
SECTRACK http://www.securitytracker.com/id?1020057
SECUNIA http://secunia.com/advisories/30287
http://secunia.com/advisories/30302
http://secunia.com/advisories/30317
http://secunia.com/advisories/30324
http://secunia.com/advisories/30330
http://secunia.com/advisories/30331
http://secunia.com/advisories/30338
http://secunia.com/advisories/30355
http://secunia.com/advisories/31939
SREASON http://securityreason.com/securityalert/3902
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00003.html
UBUNTU http://www.ubuntu.com/usn/usn-613-1
VUPEN http://www.vupen.com/english/advisories/2008/1582/references
http://www.vupen.com/english/advisories/2008/1583/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42532

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:47:50
  • Multiple Updates
2021-05-04 12:07:27
  • Multiple Updates
2021-04-22 01:07:50
  • Multiple Updates
2020-05-23 00:21:37
  • Multiple Updates
2018-10-12 00:20:19
  • Multiple Updates
2017-09-29 09:23:31
  • Multiple Updates
2017-08-08 09:24:03
  • Multiple Updates
2016-04-26 17:20:40
  • Multiple Updates
2014-02-17 10:44:47
  • Multiple Updates
2013-05-11 00:15:53
  • Multiple Updates