Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Zertifikaten in gnutls
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Zertifikaten in gnutls
ID: SSA:2009-290-01
Distribution: Slackware
Plattformen: Slackware -current, Slackware 12.1, Slackware 12.2, Slackware 13.0, Slackware x86_64 13.0, Slackware x86_64 -current
Datum: So, 18. Oktober 2009, 02:56
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2730
Applikationen: GNU Transport Layer Security Library

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] gnutls (SSA:2009-290-01)

New gnutls packages are available for Slackware 12.1, 12.2, 13.0, and -current
to fix a security issue.

More details about this issue may be found in the Common
Vulnerabilities and Exposures (CVE) database:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2730


Here are the details from the Slackware 13.0 ChangeLog:
+--------------------------+
patches/packages/gnutls-2.8.4-i486-1_slack13.0.txz:
This contains a correct fix for the NUL in CN/SAN SSL vulnerability.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2730
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

HINT: Getting slow download speeds from ftp.slackware.com?
Give slackware.osuosl.org a try. This is another primary FTP site
for Slackware that can be considerably faster than downloading
directly from ftp.slackware.com.

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating additional FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 12.1:
gnutls-2.8.4-i486-1_slack12.1.tgz

Updated package for Slackware 12.2:
gnutls-2.8.4-i486-1_slack12.2.tgz

Updated package for Slackware 13.0:
gnutls-2.8.4-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
gnutls-2.8.4-x86_64-1_slack13.0.txz

Updated package for Slackware -current:
gnutls-2.8.4-i486-1.txz

Updated package for Slackware x86_64 -current:
gnutls-2.8.4-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 12.1 package:
6dd3ba012a210ec6b6a9265539ed8b08 gnutls-2.8.4-i486-1_slack12.1.tgz

Slackware 12.2 package:
c65c3bf987ba84aa7616b3f78eeebf1a gnutls-2.8.4-i486-1_slack12.2.tgz

Slackware 13.0 package:
30703d75d74384d1f6353e2e7b947bdd gnutls-2.8.4-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
b36547ea2d7bb0237cd0e53cb42dd832 gnutls-2.8.4-x86_64-1_slack13.0.txz

Slackware -current package:
505ebd525498f3ce948d736a12974749 gnutls-2.8.4-i486-1.txz

Slackware x86_64 -current package:
d537275422ece130459ad487e0d01ca6 gnutls-2.8.4-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg gnutls-2.8.4-i486-1_slack13.0.txz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkradi8ACgkQakRjwEAQIjNLfACfUs5u/7oYpBbTe1xTj9R/mjxk
QxAAn2aMawFBvSNgBnExgyaSpTusXcO/
=BwEY
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung