Executive Summary

Summary
Title gnutls26 security update
Informations
Name DSA-2944 First vendor Publication 2014-06-01
Vendor Debian Last vendor Modification 2014-06-01
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Joonas Kuorilehto discovered that GNU TLS performed insufficient validation of session IDs during TLS/SSL handshakes. A malicious server could use this to execute arbitrary code or perform denial or service.

For the stable distribution (wheezy), this problem has been fixed in version 2.12.20-8+deb7u2.

For the unstable distribution (sid), this problem has been fixed in version 2.12.23-16.

We recommend that you upgrade your gnutls26 packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-2944

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24288
 
Oval ID: oval:org.mitre.oval:def:24288
Title: RHSA-2014:0684: gnutls security update (Important)
Description: The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security (TLS). A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute arbitrary code. (CVE-2014-3466) A NULL pointer dereference flaw was found in the way GnuTLS parsed X.509 certificates. A specially crafted certificate could cause a server or client application using GnuTLS to crash. (CVE-2014-3465) Red Hat would like to thank GnuTLS upstream for reporting these issues. Upstream acknowledges Joonas Kuorilehto of Codenomicon as the original reporter of CVE-2014-3466. Users of GnuTLS are advised to upgrade to these updated packages, which correct these issues. For the update to take effect, all applications linked to the GnuTLS library must be restarted.
Family: unix Class: patch
Reference(s): RHSA-2014:0684-00
CVE-2014-3465
CVE-2014-3466
Version: 4
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24416
 
Oval ID: oval:org.mitre.oval:def:24416
Title: USN-2229-1 -- gnutls26 vulnerability
Description: GnuTLS could be made to crash or run programs if it connected to a malicious server.
Family: unix Class: patch
Reference(s): USN-2229-1
CVE-2014-3466
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): gnutls26
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24491
 
Oval ID: oval:org.mitre.oval:def:24491
Title: DSA-2944-1 gnutls26 - security update
Description: Joonas Kuorilehto discovered that GNU TLS performed insufficient validation of session IDs during TLS/SSL handshakes. A malicious server could use this to execute arbitrary code or perform denial of service.
Family: unix Class: patch
Reference(s): DSA-2944-1
CVE-2014-3466
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): gnutls26
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24555
 
Oval ID: oval:org.mitre.oval:def:24555
Title: RHSA-2014:0595: gnutls security update (Important)
Description: The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security (TLS). A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute arbitrary code. (CVE-2014-3466) Red Hat would like to thank GnuTLS upstream for reporting this issue. Upstream acknowledges Joonas Kuorilehto of Codenomicon as the original reporter. Users of GnuTLS are advised to upgrade to these updated packages, which correct this issue. For the update to take effect, all applications linked to the GnuTLS library must be restarted.
Family: unix Class: patch
Reference(s): RHSA-2014:0595-00
CESA-2014:0595
CVE-2014-3466
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25230
 
Oval ID: oval:org.mitre.oval:def:25230
Title: ELSA-2014:0595: gnutls security update (Important)
Description: The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security (TLS). A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute arbitrary code. (CVE-2014-3466) Red Hat would like to thank GnuTLS upstream for reporting this issue. Upstream acknowledges Joonas Kuorilehto of Codenomicon as the original reporter. Users of GnuTLS are advised to upgrade to these updated packages, which correct this issue. For the update to take effect, all applications linked to the GnuTLS library must be restarted.
Family: unix Class: patch
Reference(s): ELSA-2014:0595-00
CVE-2014-3466
Version: 4
Platform(s): Oracle Linux 6
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27132
 
Oval ID: oval:org.mitre.oval:def:27132
Title: DEPRECATED: ELSA-2014-0595 -- gnutls security update (important)
Description: [2.8.5-14] - fix session ID length check (#1102024)
Family: unix Class: patch
Reference(s): ELSA-2014-0595
CVE-2014-3466
Version: 4
Platform(s): Oracle Linux 6
Product(s): gnutls
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 244

Snort® IPS/IDS

Date Description
2014-07-05 GnuTLS Server Hello Session ID heap overflow attempt
RuleID : 31179 - Revision : 5 - Type : SERVER-OTHER
2014-07-05 GnuTLS Server Hello Session ID heap overflow attempt
RuleID : 31178 - Revision : 5 - Type : SERVER-OTHER
2014-07-05 GnuTLS Server Hello Session ID heap overflow attempt
RuleID : 31177 - Revision : 5 - Type : SERVER-OTHER
2014-07-05 GnuTLS Server Hello Session ID heap overflow attempt
RuleID : 31176 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-072.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gnutls_20141120.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0815.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Windows host contains a media player that is affected by multiple ...
File : vlc_2_1_5.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-352.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0684.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0684.nasl - Type : ACT_GATHER_INFO
2014-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-09.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-411.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-108.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6963.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6953.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6881.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-156-01.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gnutls-140603.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9733c480ebff11e3970b206a8a720317.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6891.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0595.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0594.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140603_gnutls_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140603_gnutls_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0595.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0594.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0595.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0594.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_027af74deb5611e39032000c2980a9f3.nasl - Type : ACT_GATHER_INFO
2014-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2944.nasl - Type : ACT_GATHER_INFO
2014-06-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2229-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-06-04 21:26:40
  • Multiple Updates
2014-06-04 13:23:58
  • Multiple Updates
2014-06-03 21:27:37
  • Multiple Updates
2014-06-01 13:21:20
  • First insertion