Executive Summary

Informations
Name CVE-2017-5336 First vendor Publication 2017-03-24
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the cdk_pk_get_keyid function in lib/opencdk/pubkey.c in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allows remote attackers to have unspecified impact via a crafted OpenPGP certificate.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5336

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 273
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1203.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2292.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_gnutls_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2292.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2292.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-815.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_gnutls_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0574.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0054.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0574.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0574.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3183-2.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-04.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-207.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3183-1.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0348-1.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0304-1.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e86817c42e.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-011-02.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95377
CONFIRM https://gitlab.com/gnutls/gnutls/commit/5140422e0d7319a8e2fe07f02cbcafc4d6538732
https://gnutls.org/security.html#GNUTLS-SA-2017-2
GENTOO https://security.gentoo.org/glsa/201702-04
MISC https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=340
MLIST http://www.openwall.com/lists/oss-security/2017/01/10/7
http://www.openwall.com/lists/oss-security/2017/01/11/4
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0574.html
https://access.redhat.com/errata/RHSA-2017:2292
SECTRACK http://www.securitytracker.com/id/1037576
SUSE http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00005.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-04 13:03:16
  • Multiple Updates
2021-04-22 02:16:47
  • Multiple Updates
2020-05-23 02:07:40
  • Multiple Updates
2020-05-23 01:02:34
  • Multiple Updates
2018-11-01 05:18:40
  • Multiple Updates
2018-10-31 00:21:17
  • Multiple Updates
2018-01-26 12:08:22
  • Multiple Updates
2018-01-05 09:24:22
  • Multiple Updates
2017-09-22 13:24:46
  • Multiple Updates
2017-09-12 13:25:00
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-03 13:24:45
  • Multiple Updates
2017-04-19 13:24:36
  • Multiple Updates
2017-04-07 13:23:00
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-28 13:25:26
  • Multiple Updates
2017-03-28 00:23:33
  • Multiple Updates
2017-03-24 21:23:46
  • First insertion