CVE-2008-1950

Description

Integer signedness error in the _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in libgnutls in GnuTLS before 2.2.4 allows remote attackers to cause a denial of service (buffer over-read and crash) via a certain integer value in the Random field in an encrypted Client Hello message within a TLS record with an invalid Record Length, which leads to an invalid cipher padding length, aka GNUTLS-SA-2008-1-3.

Category

5.0
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 10.08% Top 10%
Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory gentoo.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory mandriva.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://secunia.com/advisories/30331 third party advisory
http://secunia.com/advisories/31939 third party advisory
http://www.ubuntu.com/usn/usn-613-1 vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00003.html vendor advisory
http://www.redhat.com/support/errata/RHSA-2008-0492.html vendor advisory
http://www.openwall.com/lists/oss-security/2008/05/20/1 mailing list
http://security.gentoo.org/glsa/glsa-200805-20.xml vendor advisory
http://secunia.com/advisories/30355 third party advisory
http://secunia.com/advisories/30317 third party advisory
http://www.securityfocus.com/archive/1/492282/100/0/threaded mailing list
http://www.redhat.com/support/errata/RHSA-2008-0489.html vendor advisory
http://www.securityfocus.com/archive/1/492464/100/0/threaded mailing list
http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00051.html mailing list patch
http://sourceforge.net/project/shownotes.php?release_id=600646&group_id=21558
http://secunia.com/advisories/30324 third party advisory
http://secunia.com/advisories/30302 third party advisory
http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00055.html mailing list
http://www.vupen.com/english/advisories/2008/1583/references vdb entry
http://www.securityfocus.com/bid/29292 vdb entry
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00615.html vendor advisory
http://secunia.com/advisories/30330 third party advisory
http://www.securitytracker.com/id?1020059 vdb entry
http://www.vupen.com/english/advisories/2008/1582/references vdb entry
http://www.openwall.com/lists/oss-security/2008/05/20/3 mailing list
http://www.kb.cert.org/vuls/id/659209 third party advisory us government resource
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0174
http://secunia.com/advisories/30338 third party advisory
http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html mailing list
http://www.debian.org/security/2008/dsa-1581 vendor advisory
http://www.openwall.com/lists/oss-security/2008/05/20/2 mailing list patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/42533 vdb entry
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00590.html vendor advisory
http://securityreason.com/securityalert/3902 third party advisory
https://issues.rpath.com/browse/RPL-2552
http://secunia.com/advisories/30287 third party advisory
http://git.savannah.gnu.org/gitweb/?p=gnutls.git%3Ba=commitdiff%3Bh=bc8102405fda11ea00ca3b42acc4f4bce9d6e97b
http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00487.html vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11393 vdb entry signature
http://www.mandriva.com/security/advisories?name=MDVSA-2008:106 vendor advisory

Frequently Asked Questions

What is the severity of CVE-2008-1950?
CVE-2008-1950 has been scored as a medium severity vulnerability.
How to fix CVE-2008-1950?
To fix CVE-2008-1950, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2008-1950 being actively exploited in the wild?
It is possible that CVE-2008-1950 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~10% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.