ID CVE-2008-1948
Summary The _gnutls_server_name_recv_params function in lib/ext_server_name.c in libgnutls in gnutls-serv in GnuTLS before 2.2.4 does not properly calculate the number of Server Names in a TLS 1.0 Client Hello message during extension handling, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a zero value for the length of Server Names, which leads to a buffer overflow in session resumption data in the pack_security_parameters function, aka GNUTLS-SA-2008-1-1.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:gnutls:1.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.15:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.16:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.19:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.11:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 11-10-2018 - 20:38)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:10:04.965-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description The _gnutls_server_name_recv_params function in lib/ext_server_name.c in libgnutls in gnutls-serv in GnuTLS before 2.2.4 does not properly calculate the number of Server Names in a TLS 1.0 Client Hello message during extension handling, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a zero value for the length of Server Names, which leads to a buffer overflow in session resumption data in the pack_security_parameters function, aka GNUTLS-SA-2008-1-1.
family unix
id oval:org.mitre.oval:def:10935
status accepted
submitted 2010-07-09T03:56:16-04:00
title The _gnutls_server_name_recv_params function in lib/ext_server_name.c in libgnutls in gnutls-serv in GnuTLS before 2.2.4 does not properly calculate the number of Server Names in a TLS 1.0 Client Hello message during extension handling, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a zero value for the length of Server Names, which leads to a buffer overflow in session resumption data in the pack_security_parameters function, aka GNUTLS-SA-2008-1-1.
version 31
redhat via4
advisories
  • rhsa
    id RHSA-2008:0489
  • rhsa
    id RHSA-2008:0492
rpms
  • gnutls-0:1.4.1-3.el5_1
  • gnutls-debuginfo-0:1.4.1-3.el5_1
  • gnutls-devel-0:1.4.1-3.el5_1
  • gnutls-utils-0:1.4.1-3.el5_1
  • gnutls-0:1.0.20-4.el4_6
  • gnutls-debuginfo-0:1.0.20-4.el4_6
  • gnutls-devel-0:1.0.20-4.el4_6
refmap via4
bid 29292
bugtraq
  • 20080520 Vulnerability Advisory on GnuTLS
  • 20080522 rPSA-2008-0174-1 gnutls
cert-vn VU#111034
confirm
debian DSA-1581
fedora
  • FEDORA-2008-4183
  • FEDORA-2008-4259
  • FEDORA-2008-4274
gentoo GLSA-200805-20
mandriva MDVSA-2008:106
misc http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html
mlist
  • [gnutls-devel] 20080519 GnuTLS 2.2.4 - Security release [GNUTLS-SA-2008-1]
  • [gnutls-devel] 20080519 GnuTLS 2.2.5 - Brown paper bag release
  • [gnutls-devel] 20080519 Re: GnuTLS 2.2.4 - Security release [GNUTLS-SA-2008-1]
  • [oss-security] 20080520 Re: CVE ID request: GNUTLS
sectrack 1020057
secunia
  • 30287
  • 30302
  • 30317
  • 30324
  • 30330
  • 30331
  • 30338
  • 30355
  • 31939
sreason 3902
suse SUSE-SA:2008:046
ubuntu USN-613-1
vupen
  • ADV-2008-1582
  • ADV-2008-1583
xf gnutls-gnutlsservernamerecvparams-bo(42532)
Last major update 11-10-2018 - 20:38
Published 21-05-2008 - 13:24
Last modified 11-10-2018 - 20:38
Back to Top