Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in GnuTLS
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in GnuTLS
ID: SUSE-SU-2014:0788-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 11 SP1 LTSS, SUSE Linux Enterprise Server 11 SP2 LTSS
Datum: Fr, 13. Juni 2014, 07:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3466
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3467
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3468
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3469
Applikationen: GNU Transport Layer Security Library

Originalnachricht

   SUSE Security Update: Security update for GnuTLS
______________________________________________________________________________

Announcement ID: SUSE-SU-2014:0788-1
Rating: important
References: #880730 #880910
Cross-References: CVE-2014-3466 CVE-2014-3467 CVE-2014-3468
CVE-2014-3469
Affected Products:
SUSE Linux Enterprise Server 11 SP2 LTSS
SUSE Linux Enterprise Server 11 SP1 LTSS
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:


GnuTLS was patched to ensure proper parsing of session ids during the
TLS/SSL handshake. Additionally three issues inherited from libtasn1 were
fixed.

* Possible memory corruption during connect. (CVE-2014-3466)
* Multiple boundary check issues could allow DoS. (CVE-2014-3467)
* asn1_get_bit_der() can return negative bit length. (CVE-2014-3468)
* Possible DoS by NULL pointer dereference. (CVE-2014-3469)

Further information is available at
http://www.gnutls.org/security.html#GNUTLS-SA-2014-3
<http://www.gnutls.org/security.html#GNUTLS-SA-2014-3> .

Security Issues references:

* CVE-2014-3466
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3466>
* CVE-2014-3467
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3467>
* CVE-2014-3468
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3468>
* CVE-2014-3469
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3469>


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 11 SP2 LTSS:

zypper in -t patch slessp2-gnutls-9352

- SUSE Linux Enterprise Server 11 SP1 LTSS:

zypper in -t patch slessp1-gnutls-9353

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 11 SP2 LTSS (i586 s390x x86_64):

gnutls-2.4.1-24.39.53.1
libgnutls-extra26-2.4.1-24.39.53.1
libgnutls26-2.4.1-24.39.53.1

- SUSE Linux Enterprise Server 11 SP2 LTSS (s390x x86_64):

libgnutls26-32bit-2.4.1-24.39.53.1

- SUSE Linux Enterprise Server 11 SP1 LTSS (i586 s390x x86_64):

gnutls-2.4.1-24.39.53.1
libgnutls-extra26-2.4.1-24.39.53.1
libgnutls26-2.4.1-24.39.53.1

- SUSE Linux Enterprise Server 11 SP1 LTSS (s390x x86_64):

libgnutls26-32bit-2.4.1-24.39.53.1


References:

http://support.novell.com/security/cve/CVE-2014-3466.html
http://support.novell.com/security/cve/CVE-2014-3467.html
http://support.novell.com/security/cve/CVE-2014-3468.html
http://support.novell.com/security/cve/CVE-2014-3469.html
https://bugzilla.novell.com/880730
https://bugzilla.novell.com/880910
?keywords=04989b49e84d0e055f6a4e5b3d429751
?keywords=3cb2688e28e1b5b12a8cc0b5b25a5cb8

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung