CVE-2014-3466

Related Vulnerabilities: CVE-2014-3466  

A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute arbitrary code.

A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute arbitrary code.

Find out more about CVE-2014-3466 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 6.8
Base Metrics AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (gnutls) RHSA-2014:0684 2014-06-10
Red Hat Enterprise Linux 6 (gnutls) RHSA-2014:0595 2014-06-03
RHEV Hypervisor for RHEL-6 (rhev-hypervisor6) RHSA-2014:0815 2014-06-30
Red Hat Enterprise Linux 5 (gnutls) RHSA-2014:0594 2014-06-03

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 6 mingw32-gnutls Will not fix
Red Hat Enterprise Linux 4 gnutls Will not fix

Acknowledgements

Red Hat would like to thank GnuTLS upstream for reporting this issue. Upstream acknowledges Joonas Kuorilehto of Codenomicon as the original reporter.