FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-18 11:12:36 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
0c5369fc-d671-11e6-a9a5-b499baebfeafGnuTLS -- Memory corruption vulnerabilities

The GnuTLS project reports:

  • It was found using the OSS-FUZZ fuzzer infrastructure that decoding a specially crafted OpenPGP certificate could lead to heap and stack overflows. (GNUTLS-SA-2017-2)
  • It was found using the OSS-FUZZ fuzzer infrastructure that decoding a specially crafted X.509 certificate with Proxy Certificate Information extension present could lead to a double free. (GNUTLS-SA-2017-1)

Discovery 2017-01-09
Entry 2017-01-09
gnutls
< 3.5.8

http://www.gnutls.org/news.html#2017-01-09
http://www.gnutls.org/security.html#GNUTLS-SA-2017-2
http://www.gnutls.org/security.html#GNUTLS-SA-2017-1
1cd0c17a-17c0-11ed-91a5-080027f5fec9gnutls -- double free vulnerability

The GnuTLS project reports:

When gnutls_pkcs7_verify cannot verify signature against given trust list, it starts creating a chain of certificates starting from identified signer up to known root. During the creation of this chain the signer certificate gets freed which results in double free when the same signer certificate is freed at the end of the algorithm.


Discovery 2022-07-07
Entry 2022-08-09
gnutls
ge 3.6.0 lt 3.7.7

CVE-2022-2509
https://www.gnutls.org/security-new.html#GNUTLS-SA-2022-07-07
2272e6f1-f029-11ea-838a-0011d823eebdGnuTLS -- null pointer dereference

The GnuTLS project reports:

It was found by oss-fuzz that the server sending a "no_renegotiation" alert in an unexpected timing, followed by an invalid second handshake can cause a TLS 1.3 client to crash via a null-pointer dereference. The crash happens in the application's error handling path, where the gnutls_deinit function is called after detecting a handshake failure.


Discovery 2020-09-04
Entry 2020-09-06
gnutls
< 3.6.15

https://gnutls.org/security-new.html#GNUTLS-SA-2020-09-04
CVE-2020-24659
2e7e9072-73a0-11e1-a883-001cc0a36e12libtasn1 -- ASN.1 length decoding vulnerability

Mu Dynamics, Inc. reports:

Various functions using the ASN.1 length decoding logic in Libtasn1 were incorrectly assuming that the return value from asn1_get_length_der is always less than the length of the enclosing ASN.1 structure, which is only true for valid structures and not for intentionally corrupt or otherwise buggy structures.


Discovery 2012-03-20
Entry 2012-03-21
Modified 2012-03-24
libtasn1
< 2.12

gnutls
< 2.12.18

gnutls-devel
gt 2.99 lt 3.0.16

CVE-2012-1569
3de36a19-429d-11e5-9daa-14dae9d210b8gnutls -- MD5 downgrade in TLS signatures

Karthikeyan Bhargavan reports:

GnuTLS does not by default support MD5 signatures. Indeed the RSA-MD5 signature-hash algorithm needs to be explicitly enabled using the priority option VERIFY_ALLOW_SIGN_RSA_MD5. In the NORMAL and SECURE profiles, GnuTLS clients do not offer RSA-MD5 in the signature algorithms extension. However, we find that all GnuTLS clients still accept RSA-MD5 in the ServerKeyExchange and GnuTLS servers still accept RSA-MD5 in the ClientCertificateVerify.


Discovery 2015-04-25
Entry 2015-08-14
gnutls
< 3.3.15

http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/8132
http://www.gnutls.org/security.html#GNUTLS-SA-2015-2
http://seclists.org/oss-sec/2015/q2/367
45298931-b3bf-11dd-80f8-001cc0377035gnutls -- X.509 certificate chain validation vulnerability

SecurityFocus reports:

GnuTLS is prone to a security-bypass vulnerability because the application fails to properly validate chained X.509 certificates. Successfully exploiting this issue allows attackers to perform man-in-the-middle attacks by impersonating trusted servers. Unsuspecting users may be under a false sense of security that can aid attackers in launching further attacks.


Discovery 2008-11-10
Entry 2008-11-16
gnutls
< 2.4.2

32232
CVE-2008-4989
http://www.gnu.org/software/gnutls/security.html
http://lists.gnu.org/archive/html/gnutls-devel/2008-11/msg00017.html
64bf6234-520d-11db-8f1a-000a48049292gnutls -- RSA Signature Forgery Vulnerability

Secunia reports:

A vulnerability has been reported in GnuTLS, which can be exploited by malicious people to bypass certain security restrictions.

The vulnerability is caused due to an error in the verification of certain signatures. If a RSA key with exponent 3 is used, it may be possible to forge PKCS #1 v1.5 signatures signed with that key.


Discovery 2006-09-08
Entry 2006-10-02
gnutls
gnutls-devel
< 1.4.4

20027
CVE-2006-4790
http://secunia.com/advisories/21937
http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001205.html
84ab58cf-e4ac-11d8-9b0a-000347a4fa7dgnutls -- certificate chain verification DoS

Patric Hornik reports on a problem in the certificate chain verification procedures of GnuTLS that may result in a denial-of-service vulnerability:

The certificate chain should be verified from last root certificate to the first certificate. Otherwise a lot of unauthorized CPU processing can be forced to check certificate signatures signed with arbitrary RSA/DSA keys chosen by attacker.

In GnuTLS the signatures are checked from first to last certificate, there is no limit on size of keys and no limit on length of certificate chain.


Discovery 2004-08-02
Entry 2004-10-05
gnutls
< 1.0.17

gnutls-devel
ge 1.1.* lt 1.1.12

http://www.hornik.sk/SA/SA-20040802.txt
http://secunia.com/advisories/12156
856a6f84-8b30-11de-8062-00e0815b8da8GnuTLS -- improper SSL certificate verification

GnuTLS reports:

By using a NUL byte in CN/SAN fields, it was possible to fool GnuTLS into 1) not printing the entire CN/SAN field value when printing a certificate and 2) cause incorrect positive matches when matching a hostname against a certificate.


Discovery 2009-08-11
Entry 2009-08-17
gnutls
< 2.8.3

gnutls-devel
< 2.9.0

CVE-2009-2730
http://article.gmane.org/gmane.network.gnutls.general/1733
http://secunia.com/advisories/36266
9733c480-ebff-11e3-970b-206a8a720317gnutls -- client-side memory corruption

GnuTLS project reports:

This vulnerability affects the client side of the gnutls library. A server that sends a specially crafted ServerHello could corrupt the memory of a requesting client.


Discovery 2014-05-14
Entry 2014-06-04
gnutls
< 2.12.23_6

CVE-2014-3466
http://www.gnutls.org/security.html#GNUTLS-SA-2014-3
9c196cfd-2ccc-11e6-94b0-0011d823eebdgnutls -- file overwrite by setuid programs

gnutls.org reports:

Setuid programs using GnuTLS 3.4.12 could potentially allow an attacker to overwrite and corrupt arbitrary files in the filesystem.


Discovery 2016-06-06
Entry 2016-06-07
gnutls
ge 3.4.12 lt 3.4.13

https://gnutls.org/security.html#GNUTLS-SA-2016-1
a0128291-7690-11e6-95a8-0011d823eebdgnutls -- OCSP validation issue

gnutls.org reports:

Stefan Bühler discovered an issue that affects validation of certificates using OCSP responses, which can falsely report a certificate as valid under certain circumstances.


Discovery 2016-09-08
Entry 2016-09-09
gnutls
< 3.4.15

https://gnutls.org/security.html#GNUTLS-SA-2016-3
aecee357-739e-11e1-a883-001cc0a36e12gnutls -- possible overflow/Denial of service vulnerabilities

Mu Dynamics, Inc. reports:

The block cipher decryption logic in GnuTLS assumed that a record containing any data which was a multiple of the block size was valid for further decryption processing, leading to a heap corruption vulnerability.


Discovery 2012-03-20
Entry 2012-03-21
Modified 2012-03-24
gnutls
< 2.12.18

gnutls-devel
gt 2.99 lt 3.0.15

CVE-2012-1573
b31a1088-460f-11de-a11a-0022156e8794GnuTLS -- multiple vulnerabilities

SecurityFocus reports:

GnuTLS is prone to multiple remote vulnerabilities:

  • A remote code-execution vulnerability.
  • A denial-of-service vulnerability.
  • A signature-generation vulnerability.
  • A signature-verification vulnerability.

An attacker can exploit these issues to potentially execute arbitrary code, trigger denial-of-service conditions, carry out attacks against data signed with weak signatures, and cause clients to accept expired or invalid certificates from servers.


Discovery 2009-05-21
Entry 2009-08-17
gnutls
< 2.6.6

gnutls-devel
< 2.7.8

CVE-2009-1415
CVE-2009-1416
CVE-2009-1417
34783
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3515
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3516
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3517
b33fb1e0-4c37-11e7-afeb-0011d823eebdGnuTLS -- Denial of service vulnerability

The GnuTLS project reports:

It was found using the TLS fuzzer tools that decoding a status response TLS extension with valid contents could lead to a crash due to a null pointer dereference. The issue affects GnuTLS server applications.


Discovery 2017-06-07
Entry 2017-06-08
gnutls
< 3.5.13

https://gnutls.org/security.html#GNUTLS-SA-2017-4
bdec8dc2-0b3b-11e1-b722-001cc0476564gnutls -- client session resumption vulnerability

The GnuTLS team reports:

GNUTLS-SA-2011-2 Possible buffer overflow/Denial of service.


Discovery 2011-11-08
Entry 2011-11-10
gnutls
< 2.12.14

CVE-2011-4128
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5596
d864a0a7-6f27-11dd-acfe-00104b9e1a4agnutls -- "gnutls_handshake()" Denial of Service

Secunia reports:

A vulnerability has been reported in GnuTLS, which can potentially be exploited by malicious people to cause a DoS (Denial of Service).

The vulnerability is caused due to a use-after-free error when an application calls "gnutls_handshake()" for an already valid session and can potentially be exploited, e.g. during re-handshakes.


Discovery 2008-08-15
Entry 2008-08-21
gnutls
ge 2.3.5 lt 2.4.1

CVE-2008-2377
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/2947
http://secunia.com/advisories/31505/
d887b3d9-7366-11ea-b81a-001cc0382b2fGnuTLS -- flaw in DTLS protocol implementation

The GnuTLS project reports:

It was found that GnuTLS 3.6.3 introduced a regression in the DTLS protocol implementation. This caused the DTLS client to not contribute any randomness to the DTLS negotiation breaking the security guarantees of the DTLS protocol.


Discovery 2020-03-31
Entry 2020-03-31
gnutls
< 3.6.13

https://gnutls.org/security-new.html#GNUTLS-SA-2020-03-31
CVE-2020-11501
ec6a2a1e-429d-11e5-9daa-14dae9d210b8gnutls -- double free in certificate DN decoding

gnutls.org reports:

Kurt Roeckx reported that decoding a specific certificate with very long DistinguishedName (DN) entries leads to double free, which may result to a denial of service. Since the DN decoding occurs in almost all applications using certificates it is recommended to upgrade the latest GnuTLS version fixing the issue. Recommendation: Upgrade to GnuTLS 3.4.4, or 3.3.17.


Discovery 2015-07-20
Entry 2015-08-14
Modified 2015-08-18
gnutls
< 3.3.17

http://www.gnutls.org/security.html#GNUTLS-SA-2015-3
http://seclists.org/oss-sec/2015/q3/308
https://gitlab.com/gnutls/gnutls/commit/272854367efc130fbd4f1a51840d80c630214e12
CVE-2015-6251
ef5b4f5f-a658-11ea-80d7-001cc0382b2fGnuTLS -- flaw in TLS session ticket key construction

The GnuTLS project reports:

It was found that GnuTLS 3.6.4 introduced a regression in the TLS protocol implementation. This caused the TLS server to not securely construct a session ticket encryption key considering the application supplied secret, allowing a MitM attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2.


Discovery 2020-06-03
Entry 2020-06-04
gnutls
< 3.6.14

https://gnutls.org/security-new.html#GNUTLS-SA-2020-06-03
CVE-2020-13777
f645aa90-a3e8-11e3-a422-3c970e169bc2gnutls -- multiple certificate verification issues

GnuTLS project reports:

A vulnerability was discovered that affects the certificate verification functions of all gnutls versions. A specially crafted certificate could bypass certificate validation checks. The vulnerability was discovered during an audit of GnuTLS for Red Hat.

Suman Jana reported a vulnerability that affects the certificate verification functions of gnutls 2.11.5 and later versions. A version 1 intermediate certificate will be considered as a CA certificate by default (something that deviates from the documented behavior).


Discovery 2014-03-03
Entry 2014-03-04
Modified 2014-04-30
gnutls
< 2.12.23_4

linux-f10-gnutls
< 2.12.23_4

gnutls-devel
< 3.1.22

gt 3.2.0 lt 3.2.12

gnutls3
< 3.1.22

gt 3.2.0 lt 3.2.12

CVE-2014-0092
CVE-2014-1959
http://www.gnutls.org/security.html#GNUTLS-SA-2014-1
http://www.gnutls.org/security.html#GNUTLS-SA-2014-2
fb30db8f-62af-11e9-b0de-001cc0382b2fGnuTLS -- double free, invalid pointer access

The GnuTLS project reports:

  • Tavis Ormandy from Google Project Zero found a memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.
  • It was found using the TLS fuzzer tools that decoding a malformed TLS1.3 asynchronous message can cause a server crash via an invalid pointer access. The issue affects GnuTLS server applications since 3.6.4.

Discovery 2019-03-27
Entry 2019-04-19
gnutls
< 3.6.7

https://www.gnutls.org/security-new.html#GNUTLS-SA-2019-03-27
CVE-2019-3829
CVE-2019-3836