Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2014-3466 | First vendor Publication | 2014-06-03 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.8 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Buffer overflow in the read_server_hello function in lib/gnutls_handshake.c in GnuTLS before 3.1.25, 3.2.x before 3.2.15, and 3.3.x before 3.3.4 allows remote servers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a long session id in a ServerHello message. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3466 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:24288 | |||
Oval ID: | oval:org.mitre.oval:def:24288 | ||
Title: | RHSA-2014:0684: gnutls security update (Important) | ||
Description: | The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security (TLS). A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute arbitrary code. (CVE-2014-3466) A NULL pointer dereference flaw was found in the way GnuTLS parsed X.509 certificates. A specially crafted certificate could cause a server or client application using GnuTLS to crash. (CVE-2014-3465) Red Hat would like to thank GnuTLS upstream for reporting these issues. Upstream acknowledges Joonas Kuorilehto of Codenomicon as the original reporter of CVE-2014-3466. Users of GnuTLS are advised to upgrade to these updated packages, which correct these issues. For the update to take effect, all applications linked to the GnuTLS library must be restarted. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2014:0684-00 CVE-2014-3465 CVE-2014-3466 | Version: | 4 |
Platform(s): | Red Hat Enterprise Linux 7 CentOS Linux 7 | Product(s): | gnutls |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:24416 | |||
Oval ID: | oval:org.mitre.oval:def:24416 | ||
Title: | USN-2229-1 -- gnutls26 vulnerability | ||
Description: | GnuTLS could be made to crash or run programs if it connected to a malicious server. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-2229-1 CVE-2014-3466 | Version: | 3 |
Platform(s): | Ubuntu 14.04 Ubuntu 13.10 Ubuntu 12.04 Ubuntu 10.04 | Product(s): | gnutls26 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:24491 | |||
Oval ID: | oval:org.mitre.oval:def:24491 | ||
Title: | DSA-2944-1 gnutls26 - security update | ||
Description: | Joonas Kuorilehto discovered that GNU TLS performed insufficient validation of session IDs during TLS/SSL handshakes. A malicious server could use this to execute arbitrary code or perform denial of service. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2944-1 CVE-2014-3466 | Version: | 3 |
Platform(s): | Debian GNU/Linux 7.0 Debian GNU/kFreeBSD 7.0 | Product(s): | gnutls26 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:24555 | |||
Oval ID: | oval:org.mitre.oval:def:24555 | ||
Title: | RHSA-2014:0595: gnutls security update (Important) | ||
Description: | The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security (TLS). A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute arbitrary code. (CVE-2014-3466) Red Hat would like to thank GnuTLS upstream for reporting this issue. Upstream acknowledges Joonas Kuorilehto of Codenomicon as the original reporter. Users of GnuTLS are advised to upgrade to these updated packages, which correct this issue. For the update to take effect, all applications linked to the GnuTLS library must be restarted. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2014:0595-00 CESA-2014:0595 CVE-2014-3466 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 6 CentOS Linux 6 | Product(s): | gnutls |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:25230 | |||
Oval ID: | oval:org.mitre.oval:def:25230 | ||
Title: | ELSA-2014:0595: gnutls security update (Important) | ||
Description: | The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security (TLS). A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute arbitrary code. (CVE-2014-3466) Red Hat would like to thank GnuTLS upstream for reporting this issue. Upstream acknowledges Joonas Kuorilehto of Codenomicon as the original reporter. Users of GnuTLS are advised to upgrade to these updated packages, which correct this issue. For the update to take effect, all applications linked to the GnuTLS library must be restarted. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2014:0595-00 CVE-2014-3466 | Version: | 4 |
Platform(s): | Oracle Linux 6 | Product(s): | gnutls |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:27132 | |||
Oval ID: | oval:org.mitre.oval:def:27132 | ||
Title: | DEPRECATED: ELSA-2014-0595 -- gnutls security update (important) | ||
Description: | [2.8.5-14] - fix session ID length check (#1102024) | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2014-0595 CVE-2014-3466 | Version: | 4 |
Platform(s): | Oracle Linux 6 | Product(s): | gnutls |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
Snort® IPS/IDS
Date | Description |
---|---|
2014-07-05 | GnuTLS Server Hello Session ID heap overflow attempt RuleID : 31179 - Revision : 5 - Type : SERVER-OTHER |
2014-07-05 | GnuTLS Server Hello Session ID heap overflow attempt RuleID : 31178 - Revision : 5 - Type : SERVER-OTHER |
2014-07-05 | GnuTLS Server Hello Session ID heap overflow attempt RuleID : 31177 - Revision : 5 - Type : SERVER-OTHER |
2014-07-05 | GnuTLS Server Hello Session ID heap overflow attempt RuleID : 31176 - Revision : 4 - Type : SERVER-OTHER |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2015-03-30 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2015-072.nasl - Type : ACT_GATHER_INFO |
2015-01-19 | Name : The remote Solaris system is missing a security patch for third-party software. File : solaris11_gnutls_20141120.nasl - Type : ACT_GATHER_INFO |
2014-11-11 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2014-0815.nasl - Type : ACT_GATHER_INFO |
2014-10-22 | Name : The remote Windows host contains a media player that is affected by multiple ... File : vlc_2_1_5.nasl - Type : ACT_GATHER_INFO |
2014-10-12 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2014-352.nasl - Type : ACT_GATHER_INFO |
2014-07-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2014-0684.nasl - Type : ACT_GATHER_INFO |
2014-07-24 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2014-0684.nasl - Type : ACT_GATHER_INFO |
2014-06-16 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201406-09.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2014-411.nasl - Type : ACT_GATHER_INFO |
2014-06-10 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2014-108.nasl - Type : ACT_GATHER_INFO |
2014-06-10 | Name : The remote Fedora host is missing a security update. File : fedora_2014-6963.nasl - Type : ACT_GATHER_INFO |
2014-06-10 | Name : The remote Fedora host is missing a security update. File : fedora_2014-6953.nasl - Type : ACT_GATHER_INFO |
2014-06-10 | Name : The remote Fedora host is missing a security update. File : fedora_2014-6881.nasl - Type : ACT_GATHER_INFO |
2014-06-06 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2014-156-01.nasl - Type : ACT_GATHER_INFO |
2014-06-05 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_gnutls-140603.nasl - Type : ACT_GATHER_INFO |
2014-06-05 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_9733c480ebff11e3970b206a8a720317.nasl - Type : ACT_GATHER_INFO |
2014-06-05 | Name : The remote Fedora host is missing a security update. File : fedora_2014-6891.nasl - Type : ACT_GATHER_INFO |
2014-06-05 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2014-0595.nasl - Type : ACT_GATHER_INFO |
2014-06-05 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2014-0594.nasl - Type : ACT_GATHER_INFO |
2014-06-04 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20140603_gnutls_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2014-06-04 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20140603_gnutls_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2014-06-04 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2014-0595.nasl - Type : ACT_GATHER_INFO |
2014-06-04 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2014-0594.nasl - Type : ACT_GATHER_INFO |
2014-06-04 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2014-0595.nasl - Type : ACT_GATHER_INFO |
2014-06-04 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2014-0594.nasl - Type : ACT_GATHER_INFO |
2014-06-04 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_027af74deb5611e39032000c2980a9f3.nasl - Type : ACT_GATHER_INFO |
2014-06-03 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2944.nasl - Type : ACT_GATHER_INFO |
2014-06-03 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-2229-1.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 12:40:52 |
|
2024-02-14 13:28:17 |
|
2021-05-05 01:15:19 |
|
2021-05-04 12:32:20 |
|
2021-04-22 01:39:23 |
|
2020-05-23 01:52:08 |
|
2020-05-23 00:41:02 |
|
2018-11-01 12:05:36 |
|
2017-12-29 09:22:05 |
|
2017-01-07 09:25:35 |
|
2016-11-29 00:24:54 |
|
2016-04-27 00:50:34 |
|
2015-08-19 00:23:29 |
|
2015-08-13 17:29:14 |
|
2015-08-11 21:23:32 |
|
2015-05-21 00:27:29 |
|
2015-05-19 21:28:23 |
|
2015-05-16 09:27:13 |
|
2015-05-14 21:27:51 |
|
2015-05-14 09:26:31 |
|
2015-03-31 13:28:27 |
|
2015-01-21 13:26:50 |
|
2014-11-12 13:27:10 |
|
2014-10-23 13:24:53 |
|
2014-10-12 13:27:18 |
|
2014-08-22 13:27:29 |
|
2014-08-01 09:22:29 |
|
2014-07-31 13:25:21 |
|
2014-07-05 21:23:32 |
|
2014-06-18 09:24:45 |
|
2014-06-17 13:25:40 |
|
2014-06-14 13:37:25 |
|
2014-06-13 09:22:28 |
|
2014-06-11 13:24:39 |
|
2014-06-11 05:25:06 |
|
2014-06-07 13:23:21 |
|
2014-06-07 09:21:31 |
|
2014-06-06 13:28:13 |
|
2014-06-05 13:23:16 |
|
2014-06-04 21:22:59 |
|
2014-06-04 13:23:57 |
|
2014-06-03 21:24:11 |
|