Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201702-04 ] GnuTLS: Multiple vulnerabilities
Date: Fri, 10 Feb 2017 23:10:29
Message-Id: f3ed31bf-c380-9453-c761-c0dca0652e39@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201702-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GnuTLS: Multiple vulnerabilities
9 Date: February 10, 2017
10 Bugs: #605238
11 ID: 201702-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in GnuTLS, the worst of which
19 may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 GnuTLS is an Open Source implementation of the TLS and SSL protocols.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-libs/gnutls < 3.3.26 >= 3.3.26
33
34 Description
35 ===========
36
37 Multiple heap and stack overflows and double free vulnerabilities have
38 been discovered in GnuTLS by the OSS-Fuzz project. Please review the
39 CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user or automated system to process a
45 specially crafted certificate using an application linked against
46 GnuTLS. This could possibly result in the execution of arbitrary code
47 with the privileges of the process or a Denial of Service condition.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All GnuTLS users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=net-libs/gnutls-3.3.26"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2017-5334
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5334
67 [ 2 ] CVE-2017-5335
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5335
69 [ 3 ] CVE-2017-5336
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5336
71 [ 4 ] CVE-2017-5337
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5337
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 https://security.gentoo.org/glsa/201702-04
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users' machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 https://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2017 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature