Denial of service in GnuTLS



Published: 2017-06-07 | Updated: 2017-07-12
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-7507
CWE-ID CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Gnu
Operating systems & Components / Operating system

Vendor GNU

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Null pointer dereference

EUVDB-ID: #VU7481

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7507

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to NULL pointer dereference while decoding a status response TLS extension with valid contents. A remote attacker can send specially crafted status_request extension in a ClientHello message to cause the GnuTLS server application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 3.5.13 or later.

Vulnerable software versions

Gnu: 1.0.16 - 3.5.10

External links

http://www.gnutls.org/security.html#GNUTLS-SA-2017-4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###