Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200901-10 ] GnuTLS: Certificate validation error
Date: Wed, 14 Jan 2009 22:57:01
Message-Id: 496E6BE8.70005@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200901-10
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 ~ http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 ~ Severity: Normal
11 ~ Title: GnuTLS: Certificate validation error
12 ~ Date: January 14, 2009
13 ~ Bugs: #245850
14 ~ ID: 200901-10
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 A certificate validation error in GnuTLS might allow for spoofing
22 attacks.
23
24 Background
25 ==========
26
27 GnuTLS is an open-source implementation of TLS 1.0 and SSL 3.0.
28
29 Affected packages
30 =================
31
32 ~ -------------------------------------------------------------------
33 ~ Package / Vulnerable / Unaffected
34 ~ -------------------------------------------------------------------
35 ~ 1 net-libs/gnutls < 2.4.1-r2 >= 2.4.1-r2
36
37 Description
38 ===========
39
40 Martin von Gagern reported that the _gnutls_x509_verify_certificate()
41 function in lib/x509/verify.c trusts certificate chains in which the
42 last certificate is an arbitrary trusted, self-signed certificate.
43
44 Impact
45 ======
46
47 A remote attacker could exploit this vulnerability and spoof arbitrary
48 names to conduct Man-In-The-Middle attacks and intercept sensitive
49 information.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All GnuTLS users should upgrade to the latest version:
60
61 ~ # emerge --sync
62 ~ # emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.4.1-r2"
63
64 References
65 ==========
66
67 ~ [ 1 ] CVE-2008-4989
68 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4989
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 ~ http://security.gentoo.org/glsa/glsa-200901-10.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 http://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2009 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5
97
98
99 -----BEGIN PGP SIGNATURE-----
100 Version: GnuPG v2.0.9 (GNU/Linux)
101 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
102
103 iEYEARECAAYFAklua+gACgkQuhJ+ozIKI5g1tgCeOEvV3MYts1IzizHmO2PMPtlo
104 jdcAn3Vv3VNJ2TKSHE0FyPS7hBrsIcdv
105 =ySwo
106 -----END PGP SIGNATURE-----