Gentoo Archives: gentoo-announce

From: Tobias Heinlein <keytoaster@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201110-05 ] GnuTLS: Multiple vulnerabilities
Date: Mon, 10 Oct 2011 22:36:11
Message-Id: 4E936AAA.1030708@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201110-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GnuTLS: Multiple vulnerabilities
9 Date: October 10, 2011
10 Bugs: #281224, #292025
11 ID: 201110-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities were found in GnuTLS, allowing for easier
19 man-in-the-middle attacks.
20
21 Background
22 ==========
23
24 GnuTLS is an Open Source implementation of the TLS 1.2 and SSL 3.0
25 protocols.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-libs/gnutls < 2.10.0 >= 2.10.0
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in GnuTLS. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 An attacker could perform man-in-the-middle attacks to spoof arbitrary
45 SSL servers via a crafted certificate issued by a legitimate
46 Certification Authority or to inject an arbitrary amount of chosen
47 plaintext into the beginning of the application protocol stream,
48 allowing for further exploitation.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All GnuTLS users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.10.0"
62
63 NOTE: This is a legacy GLSA. Updates for all affected architectures are
64 available since August 6, 2010. It is likely that your system is
65 already no longer affected by this issue.
66
67 References
68 ==========
69
70 [ 1 ] CVE-2009-2730
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2730
72 [ 2 ] CVE-2009-3555
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-201110-05.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2011 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature