Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201206-18 ] GnuTLS: Multiple vulnerabilities
Date: Sat, 23 Jun 2012 14:47:50
Message-Id: 4FE5D558.5000108@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201206-18
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GnuTLS: Multiple vulnerabilities
9 Date: June 23, 2012
10 Bugs: #281224, #292025, #389947, #409287
11 ID: 201206-18
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in GnuTLS, allowing a remote
19 attacker to perform man-in-the-middle or Denial of Service attacks.
20
21 Background
22 ==========
23
24 GnuTLS is an Open Source implementation of the TLS 1.2 and SSL 3.0
25 protocols.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-libs/gnutls < 2.12.18 >= 2.12.18
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been found in GnuTLS:
39
40 * An error in libgnutls does not properly sanitize "\0" characters from
41 certificate fields (CVE-2009-2730).
42 * An error in the TLS and SSL protocols mistreats renegotiation
43 handshakes (CVE-2009-3555).
44 * A boundary error in the "gnutls_session_get_data()" function in
45 gnutls_session.c could cause a buffer overflow (CVE-2011-4128).
46 * An error in the "_gnutls_ciphertext2compressed()" function in
47 gnutls_cipher.c could cause memory corruption (CVE-2012-1573).
48
49 Impact
50 ======
51
52 A remote attacker could perform man-in-the-middle attacks to spoof
53 arbitrary SSL servers or cause a Denial of Service condition in
54 applications linked against GnuTLS.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All GnuTLS users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.12.18"
68
69 References
70 ==========
71
72 [ 1 ] CVE-2009-2730
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2730
74 [ 2 ] CVE-2009-3555
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555
76 [ 3 ] CVE-2011-4128
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4128
78 [ 4 ] CVE-2012-1573
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1573
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-201206-18.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2012 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature