[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-0092Date: (C)2014-03-07   (M)2024-02-22


lib/x509/verify.c in GnuTLS before 3.1.22 and 3.2.x before 3.2.12 does not properly handle unspecified errors when verifying X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers via a crafted certificate.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.8
Exploit Score: 8.6
Impact Score: 4.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-56933
SECUNIA-57103
SECUNIA-57204
SECUNIA-57254
SECUNIA-57260
SECUNIA-57274
SECUNIA-57321
BID-65919
DSA-2869
RHSA-2014:0246
RHSA-2014:0247
RHSA-2014:0288
RHSA-2014:0339
SUSE-SU-2014:0319
SUSE-SU-2014:0320
SUSE-SU-2014:0321
SUSE-SU-2014:0322
SUSE-SU-2014:0323
SUSE-SU-2014:0324
SUSE-SU-2014:0445
USN-2127-1
http://gnutls.org/security.html#GNUTLS-SA-2014-2
https://bugzilla.redhat.com/show_bug.cgi?id=1069865
openSUSE-SU-2014:0325
openSUSE-SU-2014:0328
openSUSE-SU-2014:0346

CPE    34
cpe:/a:gnu:gnutls:3.2.1
cpe:/a:gnu:gnutls:3.2.0
cpe:/a:gnu:gnutls:3.1.14
cpe:/a:gnu:gnutls:3.1.15
...
CWE    1
CWE-310
OVAL    20
oval:org.secpod.oval:def:106546
oval:org.secpod.oval:def:106549
oval:org.secpod.oval:def:1600124
oval:org.secpod.oval:def:501209
...

© SecPod Technologies