Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200805-20 ] GnuTLS: Execution of arbitrary code
Date: Wed, 21 May 2008 21:58:12
Message-Id: 200805212356.41937.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200805-20
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: GnuTLS: Execution of arbitrary code
9 Date: May 21, 2008
10 Bugs: #222823
11 ID: 200805-20
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities might allow for the execution of arbitrary
19 code in daemons using GnuTLS.
20
21 Background
22 ==========
23
24 GnuTLS is an implementation of Secure Sockets Layer (SSL) 3.0 and
25 Transport Layer Security (TLS) 1.0, 1.1 and 1.2.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-libs/gnutls < 2.2.5 >= 2.2.5
34
35 Description
36 ===========
37
38 Ossi Herrala and Jukka Taimisto of Codenomicon reported three
39 vulnerabilities in libgnutls of GnuTLS:
40
41 * "Client Hello" messages containing an invalid server name can lead
42 to a buffer overflow when evaluating "Security Parameters"
43 (CVE-2008-1948).
44
45 * Multiple "Client Hello" messages can lead to a NULL pointer
46 dereference (CVE-2008-1949).
47
48 * A TLS handshake including an encrypted "Client Hello" message and
49 an invalid record length could lead to a buffer overread
50 (CVE-2008-1950).
51
52 Impact
53 ======
54
55 Unauthenticated remote attackers could exploit these vulnerabilities to
56 cause Denial of Service conditions in daemons using GnuTLS. The first
57 vulnerability (CVE-2008-1948) might allow for the execution of
58 arbitrary code with the privileges of the daemon handling incoming TLS
59 connections.
60
61 Workaround
62 ==========
63
64 There is no known workaround at this time.
65
66 Resolution
67 ==========
68
69 All GnuTLS users should upgrade to the latest version:
70
71 # emerge --sync
72 # emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.2.5"
73
74 References
75 ==========
76
77 [ 1 ] CVE-2008-1948
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1948
79 [ 2 ] CVE-2008-1949
80 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1949
81 [ 3 ] CVE-2008-1950
82 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1950
83
84 Availability
85 ============
86
87 This GLSA and any updates to it are available for viewing at
88 the Gentoo Security Website:
89
90 http://security.gentoo.org/glsa/glsa-200805-20.xml
91
92 Concerns?
93 =========
94
95 Security is a primary focus of Gentoo Linux and ensuring the
96 confidentiality and security of our users machines is of utmost
97 importance to us. Any security concerns should be addressed to
98 security@g.o or alternatively, you may file a bug at
99 http://bugs.gentoo.org.
100
101 License
102 =======
103
104 Copyright 2008 Gentoo Foundation, Inc; referenced text
105 belongs to its owner(s).
106
107 The contents of this document are licensed under the
108 Creative Commons - Attribution / Share Alike license.
109
110 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature