NULL pointer dereference in GnuTLS



Published: 2022-08-05
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-4209
CWE-ID CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
GnuTLS
Universal components / Libraries / Libraries used by multiple products

Vendor GnuTLS

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU66124

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4209

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in MD_UPDATE. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GnuTLS: 3.5.0 - 3.7.2

External links

http://gitlab.com/gnutls/gnutls/-/issues/1306
http://gitlab.com/gnutls/gnutls/-/commit/3db352734472d851318944db13be73da61300568


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###