Executive Summary

Informations
Name CVE-2016-7444 First vendor Publication 2016-09-27
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The gnutls_ocsp_resp_check_crt function in lib/x509/ocsp.c in GnuTLS before 3.4.15 and 3.5.x before 3.5.4 does not verify the serial length of an OCSP response, which might allow remote attackers to bypass an intended certificate validation mechanism via vectors involving trailing bytes left by gnutls_malloc.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7444

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 274

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0015.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1203.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2292.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_gnutls_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2292.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2292.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3183-2.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-207.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0348-1.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3183-1.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a1e5b2331a.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cafdfdf58c.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2edb9adec8.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e1589894e8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92893
CONFIRM https://gitlab.com/gnutls/gnutls/commit/964632f37dfdfb914ebc5e49db4fa29af35b1de9
https://www.gnutls.org/security.html
MLIST https://lists.gnupg.org/pipermail/gnutls-devel/2016-September/008146.html
REDHAT https://access.redhat.com/errata/RHSA-2017:2292
SUSE http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00005.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2021-05-04 12:53:20
  • Multiple Updates
2021-04-22 02:05:32
  • Multiple Updates
2020-06-17 01:14:52
  • Multiple Updates
2020-05-23 02:01:17
  • Multiple Updates
2020-05-23 00:53:08
  • Multiple Updates
2018-11-01 12:07:23
  • Multiple Updates
2018-01-05 09:23:55
  • Multiple Updates
2017-09-12 13:25:00
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-03 13:24:45
  • Multiple Updates
2017-03-28 05:20:49
  • Multiple Updates
2017-03-25 09:21:47
  • Multiple Updates
2017-03-22 13:25:22
  • Multiple Updates
2017-02-08 09:31:32
  • Multiple Updates
2017-02-07 13:23:20
  • Multiple Updates
2017-02-03 13:25:13
  • Multiple Updates
2016-11-16 13:26:22
  • Multiple Updates
2016-09-28 21:24:35
  • Multiple Updates
2016-09-28 13:25:12
  • Multiple Updates
2016-09-27 21:22:23
  • First insertion