Page 7 of 43 results (0.012 seconds)

CVSS: 5.0EPSS: 0%CPEs: 42EXPL: 0

The _gnutls_x509_oid2mac_algorithm function in lib/gnutls_algorithms.c in GnuTLS before 1.4.2 allows remote attackers to cause a denial of service (crash) via a crafted X.509 certificate that uses a hash algorithm that is not supported by GnuTLS, which triggers a NULL pointer dereference. La función _gnutls_x509_oid2mac_algorithm en lib/gnutls_algorithms.c de GnuTLS anterior a v1.4.2. Permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un certificado X.509 manipulado que utiliza un algoritmo hash no soportado por GnuTLS, lo que provoca una deferencia a puntero nulo. • http://lists.gnupg.org/pipermail/gnutls-dev/2006-August/001190.html http://lists.gnupg.org/pipermail/gnutls-dev/2006-August/001192.html http://www.gnu.org/software/gnutls/security.html • CWE-310: Cryptographic Issues •

CVSS: 7.5EPSS: 3%CPEs: 22EXPL: 2

The gnutls_x509_crt_get_serial function in the GnuTLS library before 1.2.1, when running on big-endian, 64-bit platforms, calls the asn1_read_value with a pointer to the wrong data type and the wrong length value, which allows remote attackers to bypass the certificate revocation list (CRL) check and cause a stack-based buffer overflow via a crafted X.509 certificate, related to extraction of a serial number. La función gnutls_x509_crt_get_serial en la librería GnuTLS anterior a v1.2.1, cunado se está ejecutando sobre big-endian, plataformas de 64-bit, llama de a asn1_read_value con un puntero a un tipo de dato erróneo, y con una longitud errónea, lo que permite a atacantes remotos saltarse el control la lista de certificados revocados (CRL) y robocar un desbordamiento de de búfer basado en pila, a a través de un certificado X.509 manipulado, relativo a la extracción de un número de serie. • http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html http://secunia.com/advisories/39127 http://thread.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/4230 http://www.mandriva.com/security/advisories?name=MDVSA-2010:089 http://www.redhat.com/support/errata/RHSA-2010-0167.html http://www.securityfocus.com/bid/38959 http://www.vupen.com/english/advisories/2010/0713 http://www.vupen.com/english/advisories/2010/1054 https://bugzilla.redhat.com/show_bug.cgi?id& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.8EPSS: 0%CPEs: 21EXPL: 5

The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue. El protocolo TLS y el protocolo SSL v3.0 y posiblemente versiones anteriores, tal y como se usa en Microsoft Internet Information Services (IIS) v7.0, mod_ssl en el servidor HTTP Apache v2.2.14 y anteriores, OpenSSL antes de v0.9.8l, GnuTLS v2.8.5 y anteriores, Mozilla Network Security Services (NSS) v3.12.4 y anteriores, y otros productos, no asocia apropiadamente la renegociación del Handshake SSL en una conexión existente, lo que permite ataques man-in-the-middle en los que el atacante inserta datos en sesiones HTTPS, y posiblemente otro tipo de sesiones protegidas por SSL o TLS, enviando una petición de autenticación que es procesada retroactivamente por un servidor en un contexto post-renegociación. Se trata de un ataque de "inyección de texto plano", también conocido como el problema del "Proyecto Mogul". • https://www.exploit-db.com/exploits/10071 https://www.exploit-db.com/exploits/10579 http://archives.neohapsis.com/archives/bugtraq/2013-11/0120.html http://blog.g-sec.lu/2009/11/tls-sslv3-renegotiation-vulnerability.html http://blogs.iss.net/archive/sslmitmiscsrf.html http://blogs.sun.com/security/entry/vulnerability_in_tls_protocol_during http://clicky.me/tlsvuln http://extendedsubset.com/?p=8 http://extendedsubset.com/Renegotiating_TLS.pdf http://h20000.www2.hp.com/bizsuppo • CWE-295: Improper Certificate Validation CWE-300: Channel Accessible by Non-Endpoint •

CVSS: 7.5EPSS: 0%CPEs: 121EXPL: 0

libgnutls in GnuTLS before 2.8.2 does not properly handle a '\0' character in a domain name in the subject's (1) Common Name (CN) or (2) Subject Alternative Name (SAN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. libgnutls en GnuTLS versiones anteriores a v2.8.2 no gestiona adecuadamente un carácter '\0' en el nombre de dominio en los campos de identificación (1) Common Name (CN) o (2) Subject Alternative Name (SAN) de un certificado X.509, permitiendo que atacantes "hombre en el medio" (man-in-the-middle) suplanten servidores SSL de su elección mediante un certificado modificado que ha sido proporcionado por una Autoridad de Certificación legítima. • http://article.gmane.org/gmane.network.gnutls.general/1733 http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html http://secunia.com/advisories/36266 http://secunia.com/advisories/36496 http://www.openwall.com/lists/oss-security/2009/08/14/6 http://www.redhat.com/support/errata/RHSA-2009-1232.html http://www.securityfocus.com/archive/1/507985/100/0/threaded http://www.securitytracker.com/id?1022777 http://www.vmware.com/security/advisories/VMSA-2009-0016. • CWE-310: Cryptographic Issues •

CVSS: 5.1EPSS: 1%CPEs: 161EXPL: 0

The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large. La librería Network Security Services (NSS) en versiones anteriores a 3.12.3, como se utiliza en Firefox; GnuTLS en versiones anteriores a 2.6.4 y 2.7.4; OpenSSL 0.9.8 hasta la versión 0.9.8k; y otros productos que soportan MD2 con certificados X.509, lo que podrían permitir a atacantes remotos falsificar certificados usando defectos de diseño de MD2 para generar una colisión de hash en menos que tiempo que con fuerza bruta. NOTA: el alcance de este problema está actualmente limitado porque la cantidad de computación requerida es todavía grande. • http://java.sun.com/j2se/1.5.0/ReleaseNotes.html http://java.sun.com/javase/6/webnotes/6u17.html http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html http://secunia.com/advisories/36139 http://secunia.com/advisories/36157 http://secunia.com/advisories/36434 http://secunia.com/advisories/36669 http://secunia.com/advisories/36739 http://secunia.com/advisories/37386 http://secunia.com/advisories/42467 http://security.gentoo.org/glsa/glsa-200911-02.x • CWE-310: Cryptographic Issues •