9.8
CRITICAL
CVE-2017-5336
GnuTLS Stack-based Buffer Overflow
Description

Stack-based buffer overflow in the cdk_pk_get_keyid function in lib/opencdk/pubkey.c in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allows remote attackers to have unspecified impact via a crafted OpenPGP certificate.

INFO

Published Date :

March 24, 2017, 3:59 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-5336 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
1 Gnu gnutls
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-5336.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00005.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0574.html
http://www.openwall.com/lists/oss-security/2017/01/10/7 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/11/4 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/95377 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037576 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2292
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=340 Issue Tracking Patch Third Party Advisory
https://gitlab.com/gnutls/gnutls/commit/5140422e0d7319a8e2fe07f02cbcafc4d6538732 Issue Tracking Patch Third Party Advisory
https://gnutls.org/security.html#GNUTLS-SA-2017-2 Vendor Advisory
https://security.gentoo.org/glsa/201702-04 Patch Vendor Advisory Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5336 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5336 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:leap:42.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2292 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0574.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 27, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/95377 No Types Assigned http://www.securityfocus.com/bid/95377 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201702-04 No Types Assigned https://security.gentoo.org/glsa/201702-04 Patch, Third Party Advisory, Vendor Advisory
    Changed Reference Type https://gitlab.com/gnutls/gnutls/commit/5140422e0d7319a8e2fe07f02cbcafc4d6538732 No Types Assigned https://gitlab.com/gnutls/gnutls/commit/5140422e0d7319a8e2fe07f02cbcafc4d6538732 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/01/11/4 No Types Assigned http://www.openwall.com/lists/oss-security/2017/01/11/4 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1037576 No Types Assigned http://www.securitytracker.com/id/1037576 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=340 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=340 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/01/10/7 No Types Assigned http://www.openwall.com/lists/oss-security/2017/01/10/7 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://gnutls.org/security.html#GNUTLS-SA-2017-2 No Types Assigned https://gnutls.org/security.html#GNUTLS-SA-2017-2 Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00005.html Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:leap:42.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:gnu:gnutls:3.3.25:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:gnu:gnutls:3.5.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:3.5.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:3.5.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:3.5.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:3.5.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:3.5.6:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:3.5.7:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.90 }} -0.08%

score

0.80520

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability