Null pointer dereference in gnutls (Alpine package)



Published: 2017-06-13
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-7507
CWE-ID CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
gnutls (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Null pointer dereference

EUVDB-ID: #VU7481

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7507

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to NULL pointer dereference while decoding a status response TLS extension with valid contents. A remote attacker can send specially crafted status_request extension in a ClientHello message to cause the GnuTLS server application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

gnutls (Alpine package): 3.4.7-r1 - 3.4.17-r0

External links

http://git.alpinelinux.org/aports/commit/?id=4a0c4741e713ac2f2bff164ee6290e2b05b38337
http://git.alpinelinux.org/aports/commit/?id=bf7ea3ddcb2fbbdd123dc032ad0390f251a53021
http://git.alpinelinux.org/aports/commit/?id=58e74e8888824eacbceb6fab0e86a669b6f7b4a7
http://git.alpinelinux.org/aports/commit/?id=5fbec35783cdcd6466d659d24270129ee8dd5e4c
http://git.alpinelinux.org/aports/commit/?id=697b8b651803084fa8049221716ea4cc2caedaf2
http://git.alpinelinux.org/aports/commit/?id=ff3bd82d90d2e9b5d9ae6eb6bd55659ee8d560ff
http://git.alpinelinux.org/aports/commit/?id=dcfba7f9908f92103eca3e4ff7adf1e4367544b7
http://git.alpinelinux.org/aports/commit/?id=1a7a0bb86ac263a19cc8a474a3cf99ef533f54a1
http://git.alpinelinux.org/aports/commit/?id=e70623340aaf431d3acca55c9739230d554a0b17
http://git.alpinelinux.org/aports/commit/?id=f6e9f6a1a399506bb539502f4b1a99ca6655db05
http://git.alpinelinux.org/aports/commit/?id=d41da612f88d05e5f3c29088e6303e3bd3804b98
http://git.alpinelinux.org/aports/commit/?id=1035d2568a61b1be21765c686e634f6e47458949


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###