CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-0567

High Severity
Gnu
SVRS
68/100

CVSSv3
7.5/10

EPSS
0.01092/1

CVE-2024-0567 in GnuTLS allows for a potential denial of service (DoS) attack. This vulnerability arises because GnuTLS, when used with cockpit-certificate-ensure, improperly validates certificate chains with distributed trust. The issue means an unauthenticated remote attacker can trigger a denial of service.

Although the CVSS score is 7.5, SOCRadar's Vulnerability Risk Score (SVRS) of 68 indicates a moderate risk but not critical. However, organizations should still address CVE-2024-0567, as successful exploitation could disrupt services. The vulnerability lies in how GnuTLS handles certificate chain validation. It is crucial to apply available patches to mitigate the risk of DoS attacks. While not immediately critical based on the SVRS, proactive patching is essential for maintaining system availability and security.

No tags available
CVSS:3.1
AV:N
AC:L
PR:N
UI:N
S:U
C:N
I:N
A:H
2024-01-16

2024-09-16
Eye Icon
SOCRadar
AI Insight

Description:

CVE-2024-0567 is a vulnerability in GnuTLS, a popular TLS library used in various applications, including cockpit, a web-based administration interface for Linux servers. This vulnerability allows an unauthenticated, remote client or attacker to initiate a denial of service (DoS) attack by sending a specially crafted certificate chain to a server using cockpit. The attack exploits a flaw in cockpit's certificate validation process, causing the server to reject the certificate chain and potentially become unavailable.

Key Insights:

  1. Severity and Urgency: The SOCRadar Vulnerability Risk Score (SVRS) for CVE-2024-0567 is 68, indicating a medium-high risk. While it is not as critical as vulnerabilities with an SVRS above 80, it still warrants attention and timely action to prevent potential attacks.

  2. Denial of Service Impact: The primary impact of this vulnerability is the ability for an attacker to launch a DoS attack against a server using cockpit. By sending a malformed certificate chain, the attacker can cause the server to reject the certificate and become unavailable, disrupting critical services and potentially leading to downtime.

  3. Exploitation Status: There is no information available regarding active exploits or proof-of-concept code for this vulnerability. However, it is essential to remain vigilant and apply necessary security measures to mitigate the risk of exploitation.

  4. Affected Systems: CVE-2024-0567 affects systems using GnuTLS and cockpit, including Linux servers and other devices that rely on these components for secure communication.

Mitigation Strategies:

  1. Update GnuTLS and Cockpit: The most effective mitigation strategy is to update GnuTLS and cockpit to the latest versions. These updates typically include patches that address the vulnerability and prevent attackers from exploiting it.

  2. Review Certificate Validation Process: Organizations should review their certificate validation process and ensure that it is configured correctly. This includes verifying that the certificate chain is complete and trusted and that the server is using the latest version of the TLS protocol.

  3. Implement Intrusion Detection and Prevention Systems (IDPS): Deploying IDPS can help detect and block malicious traffic targeting the vulnerable service. Configure the IDPS to monitor for suspicious activity and alert administrators of potential attacks.

  4. Educate Users and Staff: It is crucial to educate users and staff about the importance of cybersecurity and the potential risks associated with vulnerabilities like CVE-2024-0567. Encourage them to report any suspicious activity or security incidents promptly.

Additional Information:

If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

Celebrating our 2024 open-source contributions
Trail of Bits2025-01-23
Celebrating our 2024 open-source contributions | While Trail of Bits is known for developing security tools like Slither, Medusa, and Fickling, our engineering efforts extend far beyond our own projects. Throughout 2024, our team has been deeply engaged with the broader security ecosystem, tackling challenges in open-source tools and infrastructure that security engineers rely on every day. This year, our engineers [&#8230;]While Trail of Bits is known for developing security tools like Slither, <a href="https://github.com/crytic/medusa" rel="noopener
trailofbits.com
rss
forum
news
CVE-2024-0567 | GnuTLS up to 3.8.2 cockpit-certificate-ensure signature verification (Issue 1521)
vuldb.com2024-06-11
CVE-2024-0567 | GnuTLS up to 3.8.2 cockpit-certificate-ensure signature verification (Issue 1521) | A vulnerability was found in GnuTLS up to 3.8.2 and classified as problematic. Affected by this issue is some unknown functionality of the component cockpit-certificate-ensure Handler. The manipulation leads to improper verification of cryptographic signature. This vulnerability is handled as CVE-2024-0567. The attack may be launched
cve-2024-0567
domains
urls
cves

Social Media

No tweets found for this CVE

Affected Software

Configuration 1
TypeVendorProduct
AppGnugnutls
Configuration 2
TypeVendorProduct
OSFedoraprojectfedora
Configuration 3
TypeVendorProduct
AppNetappactive_iq_unified_manager
Configuration 4
TypeVendorProduct
OSDebiandebian_linux

References

ReferenceLink
[email protected]https://access.redhat.com/security/cve/CVE-2024-0567
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2258544
[email protected]https://gitlab.com/gnutls/gnutls/-/issues/1521
[email protected]https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
[email protected]http://www.openwall.com/lists/oss-security/2024/01/19/3
[email protected]https://access.redhat.com/security/cve/CVE-2024-0567
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2258544
[email protected]https://gitlab.com/gnutls/gnutls/-/issues/1521
[email protected]https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
[email protected]http://www.openwall.com/lists/oss-security/2024/01/19/3
[email protected]https://access.redhat.com/errata/RHSA-2024:0533
[email protected]https://access.redhat.com/security/cve/CVE-2024-0567
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2258544
[email protected]https://gitlab.com/gnutls/gnutls/-/issues/1521
[email protected]https://lists.fedoraproject.org/archives/list/[email protected]/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/
[email protected]https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
[email protected]http://www.openwall.com/lists/oss-security/2024/01/19/3
[email protected]https://access.redhat.com/errata/RHSA-2024:0533
[email protected]https://access.redhat.com/security/cve/CVE-2024-0567
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2258544
[email protected]https://gitlab.com/gnutls/gnutls/-/issues/1521
[email protected]https://lists.fedoraproject.org/archives/list/[email protected]/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/
[email protected]https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
[email protected]https://security.netapp.com/advisory/ntap-20240202-0011/
[email protected]http://www.openwall.com/lists/oss-security/2024/01/19/3
[email protected]https://access.redhat.com/errata/RHSA-2024:0533
[email protected]https://access.redhat.com/security/cve/CVE-2024-0567
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2258544
[email protected]https://gitlab.com/gnutls/gnutls/-/issues/1521
[email protected]https://lists.fedoraproject.org/archives/list/[email protected]/message/7ZEIOLORQ7N6WRPFXZSYDL2MC4LP7VFV/
[email protected]https://lists.fedoraproject.org/archives/list/[email protected]/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/
[email protected]https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
[email protected]https://security.netapp.com/advisory/ntap-20240202-0011/
[email protected]http://www.openwall.com/lists/oss-security/2024/01/19/3
[email protected]https://access.redhat.com/errata/RHSA-2024:0533
[email protected]https://access.redhat.com/errata/RHSA-2024:1082
[email protected]https://access.redhat.com/security/cve/CVE-2024-0567
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2258544
[email protected]https://gitlab.com/gnutls/gnutls/-/issues/1521
[email protected]https://lists.fedoraproject.org/archives/list/[email protected]/message/7ZEIOLORQ7N6WRPFXZSYDL2MC4LP7VFV/
[email protected]https://lists.fedoraproject.org/archives/list/[email protected]/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/
[email protected]https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
[email protected]https://security.netapp.com/advisory/ntap-20240202-0011/
[email protected]http://www.openwall.com/lists/oss-security/2024/01/19/3
[email protected]https://access.redhat.com/errata/RHSA-2024:0533
[email protected]https://access.redhat.com/errata/RHSA-2024:1082
[email protected]https://access.redhat.com/errata/RHSA-2024:1383
[email protected]https://access.redhat.com/security/cve/CVE-2024-0567
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2258544
[email protected]https://gitlab.com/gnutls/gnutls/-/issues/1521
[email protected]https://lists.fedoraproject.org/archives/list/[email protected]/message/7ZEIOLORQ7N6WRPFXZSYDL2MC4LP7VFV/
[email protected]https://lists.fedoraproject.org/archives/list/[email protected]/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/
[email protected]https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
[email protected]https://security.netapp.com/advisory/ntap-20240202-0011/
[email protected]http://www.openwall.com/lists/oss-security/2024/01/19/3
[email protected]https://access.redhat.com/errata/RHSA-2024:0533
[email protected]https://access.redhat.com/errata/RHSA-2024:1082
[email protected]https://access.redhat.com/errata/RHSA-2024:1383
[email protected]https://access.redhat.com/errata/RHSA-2024:2094
[email protected]https://access.redhat.com/security/cve/CVE-2024-0567
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2258544
[email protected]https://gitlab.com/gnutls/gnutls/-/issues/1521
[email protected]https://lists.fedoraproject.org/archives/list/[email protected]/message/7ZEIOLORQ7N6WRPFXZSYDL2MC4LP7VFV/
[email protected]https://lists.fedoraproject.org/archives/list/[email protected]/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/
[email protected]https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
[email protected]https://security.netapp.com/advisory/ntap-20240202-0011/
[email protected]https://access.redhat.com/errata/RHSA-2024:0533
[email protected]https://access.redhat.com/errata/RHSA-2024:1082
[email protected]https://access.redhat.com/errata/RHSA-2024:1383
[email protected]https://access.redhat.com/errata/RHSA-2024:2094
[email protected]https://access.redhat.com/security/cve/CVE-2024-0567
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2258544
[email protected]https://gitlab.com/gnutls/gnutls/-/issues/1521
[email protected]https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html

CWE Details

CWE IDCWE NameDescription
CWE-347Improper Verification of Cryptographic SignatureThe software does not verify, or incorrectly verifies, the cryptographic signature for data.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence