gnu gnutls up to 2.6.5 Certificates lib/gnutls_pk.c Stored cryptographic issues

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability was found in gnu gnutls up to 2.6.5 (Network Encryption Software). It has been classified as critical. Affected is some unknown functionality in the library lib/gnutls_pk.c of the component Certificates. The manipulation with an unknown input leads to a cryptographic issues vulnerability (Stored). CWE is classifying the issue as CWE-310. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

lib/gnutls_pk.c in libgnutls in GnuTLS 2.5.0 through 2.6.5 generates RSA keys stored in DSA structures, instead of the intended DSA keys, which might allow remote attackers to spoof signatures on certificates or have unspecified other impact by leveraging an invalid DSA key.

The bug was discovered 04/30/2009. The weakness was shared 04/30/2009 by Miroslav Kratochvil (Website). The advisory is available at article.gmane.org. This vulnerability is traded as CVE-2009-1416 since 04/24/2009. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a public exploit are known. This vulnerability is assigned to T1600 by the MITRE ATT&CK project.

A public exploit has been developed by Miroslav Kratochvil in ANSI C and been published immediately after the advisory. The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 40661 (FreeBSD : GnuTLS -- multiple vulnerabilities (b31a1088-460f-11de-a11a-0022156e8794)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published 4 months after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (50260), Tenable (40661) and Exploit-DB (32965). The entries 47995 and 47993 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Stored
Class: Cryptographic issues / Stored
CWE: CWE-310
ATT&CK: T1600

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Miroslav Kratochvil
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 40661
Nessus Name: FreeBSD : GnuTLS -- multiple vulnerabilities (b31a1088-460f-11de-a11a-0022156e8794)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 63965
OpenVAS Name: Slackware Advisory SSA:2009-128-01 gnutls
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

04/24/2009 🔍
04/30/2009 +6 days 🔍
04/30/2009 +0 days 🔍
04/30/2009 +0 days 🔍
04/30/2009 +0 days 🔍
04/30/2009 +0 days 🔍
04/30/2009 +0 days 🔍
04/30/2009 +0 days 🔍
04/30/2009 +0 days 🔍
05/01/2009 +1 days 🔍
05/18/2009 +17 days 🔍
08/17/2009 +91 days 🔍
08/20/2009 +3 days 🔍
03/17/2015 +2035 days 🔍
09/04/2019 +1632 days 🔍

Sourcesinfo

Vendor: gnu.org

Advisory: article.gmane.org
Researcher: Miroslav Kratochvil
Status: Confirmed

CVE: CVE-2009-1416 (🔍)
X-Force: 50260
SecurityTracker: 1022158
Vulnerability Center: 22048 - GnuTLS 2.5.0 - 2.6.5 lib/gnutls_pk.c Allows Signature Spoofing, High
SecurityFocus: 34783 - GnuTLS Prior to 2.6.6 Multiple Remote Vulnerabilities
Secunia: 34842
OSVDB: 54623 - CVE-2009-1416 - GnuTLS - Spoofing Issue
Vupen: ADV-2009-1218

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/17/2015 23:38
Updated: 09/04/2019 09:28
Changes: 03/17/2015 23:38 (90), 09/04/2019 09:28 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!