Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in GnuTLS
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in GnuTLS
ID: USN-2229-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 13.10, Ubuntu 14.04 LTS
Datum: Mo, 2. Juni 2014, 16:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3466
Applikationen: GNU Transport Layer Security Library

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2546643344414213850==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="j01AteOSAvnK4JnpxhlbbGwqqs28Q9gTT"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--j01AteOSAvnK4JnpxhlbbGwqqs28Q9gTT
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2229-1
June 02, 2014

gnutls26 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

GnuTLS could be made to crash or run programs if it connected to a
malicious server.

Software Description:
- gnutls26: GNU TLS library

Details:

Joonas Kuorilehto discovered that GnuTLS incorrectly handled Server Hello
messages. A malicious remote server or a man in the middle could use this
issue to cause GnuTLS to crash, resulting in a denial of service, or
possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libgnutls26 2.12.23-12ubuntu2.1

Ubuntu 13.10:
libgnutls26 2.12.23-1ubuntu4.3

Ubuntu 12.04 LTS:
libgnutls26 2.12.14-5ubuntu3.8

Ubuntu 10.04 LTS:
libgnutls26 2.8.5-2ubuntu0.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2229-1
CVE-2014-3466

Package Information:
https://launchpad.net/ubuntu/+source/gnutls26/2.12.23-12ubuntu2.1
https://launchpad.net/ubuntu/+source/gnutls26/2.12.23-1ubuntu4.3
https://launchpad.net/ubuntu/+source/gnutls26/2.12.14-5ubuntu3.8
https://launchpad.net/ubuntu/+source/gnutls26/2.8.5-2ubuntu0.6



--j01AteOSAvnK4JnpxhlbbGwqqs28Q9gTT
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=8SvB
-----END PGP SIGNATURE-----

--j01AteOSAvnK4JnpxhlbbGwqqs28Q9gTT--


--===============2546643344414213850==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2546643344414213850==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung