6.8
CVSSv2

CVE-2014-3466

Published: 03/06/2014 Updated: 14/02/2024
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in the read_server_hello function in lib/gnutls_handshake.c in GnuTLS prior to 3.1.25, 3.2.x prior to 3.2.15, and 3.3.x prior to 3.3.4 allows remote servers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a long session id in a ServerHello message.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu gnutls 3.3.1

gnu gnutls 3.3.0

gnu gnutls 3.3.3

gnu gnutls 3.3.2

gnu gnutls 3.1.0

gnu gnutls 3.1.11

gnu gnutls 3.1.13

gnu gnutls 3.1.20

gnu gnutls 3.1.19

gnu gnutls 3.1.18

gnu gnutls 3.1.5

gnu gnutls 3.1.15

gnu gnutls 3.1.4

gnu gnutls 3.1.22

gnu gnutls 3.1.8

gnu gnutls 3.1.16

gnu gnutls 3.1.1

gnu gnutls 3.1.17

gnu gnutls 3.1.12

gnu gnutls 3.1.10

gnu gnutls 3.1.7

gnu gnutls 3.1.2

gnu gnutls 3.1.14

gnu gnutls 3.1.21

gnu gnutls

gnu gnutls 3.1.3

gnu gnutls 3.1.6

gnu gnutls 3.1.23

gnu gnutls 3.1.9

gnu gnutls 3.2.14

gnu gnutls 3.2.11

gnu gnutls 3.2.3

gnu gnutls 3.2.0

gnu gnutls 3.2.1

gnu gnutls 3.2.12

gnu gnutls 3.2.8

gnu gnutls 3.2.4

gnu gnutls 3.2.12.1

gnu gnutls 3.2.9

gnu gnutls 3.2.6

gnu gnutls 3.2.10

gnu gnutls 3.2.7

gnu gnutls 3.2.2

gnu gnutls 3.2.13

gnu gnutls 3.2.5

gnu gnutls 3.2.8.1

Vendor Advisories

GnuTLS could be made to crash or run programs if it connected to a malicious server ...
Joonas Kuorilehto discovered that GNU TLS performed insufficient validation of session IDs during TLS/SSL handshakes A malicious server could use this to execute arbitrary code or perform denial of service For the stable distribution (wheezy), this problem has been fixed in version 21220-8+deb7u2 For the unstable distribution (sid), this probl ...
A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute ar ...
A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute ar ...

Github Repositories

Proof of Concept for CVE-2014-3466 (GnuTLS buffer overflow: session id length check)

Proof of Concept for CVE-2014-3466 (GnuTLS buffer overflow: session id length check) Information See: bugzillaredhatcom/show_bugcgi?id=1101932 This is not a weaponized exploit be warned: this python code is ugly, I pretty much handcrafted the ServerHello and spent only about five fifteen minutes on the python part itself feel free to improve this exploit as you wis

Recent Articles

Linux users at risk as ANOTHER critical GnuTLS bug found
The Register • Darren Pauli • 04 Jun 2014

Patch! Patch! Patch!

The GNUtls woes continue, with another critical flaw discovered and patched after researchers worked out malicious servers could hijack users of the cryptographic library. Red Hat engineer Nikos Mavrogiannopoulos, who issued a patch for the flaw (CVE-2014-3466) Saturday, shortly after it was reported 28 May by Codenomicon researcher Joonas Kuorilehto. Users of other affected software will have to sit tight until their developers incorporate the fix. Until then, they'll remain open to malware att...

References

CWE-119http://www.gnutls.org/security.htmlhttp://www.debian.org/security/2014/dsa-2944https://www.gitorious.org/gnutls/gnutls/commit/688ea6428a432c39203d00acd1af0e7684e5ddfdhttps://bugzilla.redhat.com/show_bug.cgi?id=1101932http://rhn.redhat.com/errata/RHSA-2014-0594.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-06/msg00010.htmlhttp://secunia.com/advisories/58601http://secunia.com/advisories/59016http://secunia.com/advisories/58642http://linux.oracle.com/errata/ELSA-2014-0595.htmlhttp://secunia.com/advisories/58340http://secunia.com/advisories/58598http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00007.htmlhttp://secunia.com/advisories/59057http://secunia.com/advisories/59021http://linux.oracle.com/errata/ELSA-2014-0594.htmlhttp://secunia.com/advisories/59086http://rhn.redhat.com/errata/RHSA-2014-0815.htmlhttp://www-01.ibm.com/support/docview.wss?uid=swg21678776http://secunia.com/advisories/59838http://www.securitytracker.com/id/1030314http://radare.today/technical-analysis-of-the-gnutls-hello-vulnerability/http://www.securityfocus.com/bid/67741http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096155http://www.novell.com/support/kb/doc.php?id=7015303http://www.novell.com/support/kb/doc.php?id=7015302http://secunia.com/advisories/60384http://secunia.com/advisories/59408http://www.ubuntu.com/usn/USN-2229-1http://rhn.redhat.com/errata/RHSA-2014-0684.htmlhttp://rhn.redhat.com/errata/RHSA-2014-0595.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.htmlhttps://usn.ubuntu.com/2229-1/https://nvd.nist.govhttps://access.redhat.com/security/cve/cve-2014-3466