9.3
CRITICAL
CVE-2008-1949
GnuTLS TLS Client Hello Message Processing DoS Vulnerability
Description

The _gnutls_recv_client_kx_message function in lib/gnutls_kx.c in libgnutls in gnutls-serv in GnuTLS before 2.2.4 continues to process Client Hello messages within a TLS message after one has already been processed, which allows remote attackers to cause a denial of service (NULL dereference and crash) via a TLS message containing multiple Client Hello messages, aka GNUTLS-SA-2008-1-2.

INFO

Published Date :

May 21, 2008, 1:24 p.m.

Last Modified :

Nov. 7, 2023, 2:02 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-1949 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu gnutls
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-1949.

URL Resource
http://git.savannah.gnu.org/gitweb/?p=gnutls.git%3Ba=commitdiff%3Bh=bc8102405fda11ea00ca3b42acc4f4bce9d6e97b
http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00051.html
http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00055.html
http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00003.html
http://secunia.com/advisories/30287 Vendor Advisory
http://secunia.com/advisories/30302 Vendor Advisory
http://secunia.com/advisories/30317 Vendor Advisory
http://secunia.com/advisories/30324 Vendor Advisory
http://secunia.com/advisories/30330 Vendor Advisory
http://secunia.com/advisories/30331 Vendor Advisory
http://secunia.com/advisories/30338 Vendor Advisory
http://secunia.com/advisories/30355
http://secunia.com/advisories/31939
http://security.gentoo.org/glsa/glsa-200805-20.xml
http://securityreason.com/securityalert/3902
http://sourceforge.net/project/shownotes.php?release_id=600646&group_id=21558
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0174
http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html Exploit
http://www.debian.org/security/2008/dsa-1581
http://www.kb.cert.org/vuls/id/252626 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2008:106
http://www.openwall.com/lists/oss-security/2008/05/20/1
http://www.openwall.com/lists/oss-security/2008/05/20/2
http://www.openwall.com/lists/oss-security/2008/05/20/3
http://www.redhat.com/support/errata/RHSA-2008-0489.html
http://www.redhat.com/support/errata/RHSA-2008-0492.html
http://www.securityfocus.com/archive/1/492282/100/0/threaded
http://www.securityfocus.com/archive/1/492464/100/0/threaded
http://www.securityfocus.com/bid/29292 Patch
http://www.securitytracker.com/id?1020058
http://www.ubuntu.com/usn/usn-613-1
http://www.vupen.com/english/advisories/2008/1582/references
http://www.vupen.com/english/advisories/2008/1583/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/42530
https://issues.rpath.com/browse/RPL-2552
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9519
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00487.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00590.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00615.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1949 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1949 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://git.savannah.gnu.org/gitweb/?p=gnutls.git%3Ba=commitdiff%3Bh=bc8102405fda11ea00ca3b42acc4f4bce9d6e97b [No types assigned]
    Removed Reference Red Hat, Inc. http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=bc8102405fda11ea00ca3b42acc4f4bce9d6e97b
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/492464/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/492282/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/492464/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/492282/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9519 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9519 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/42530 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/42530 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 21, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-1949 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.13 }} 0.70%

score

0.92091

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability