Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in gnutls
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in gnutls
ID: SSA:2009-128-01
Distribution: Slackware
Plattformen: Slackware -current, Slackware 12.0, Slackware 12.1, Slackware 12.2
Datum: Sa, 9. Mai 2009, 22:25
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1415
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1416
Applikationen: GNU Transport Layer Security Library

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] gnutls (SSA:2009-128-01)

New gnutls packages are available for Slackware 12.0, 12.1, 12.2, and -current
to fix security issues.

More details about the issues may be found in the Common
Vulnerabilities and Exposures (CVE) database:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1415
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1416


Here are the details from the Slackware 12.2 ChangeLog:
+--------------------------+
patches/packages/gnutls-2.6.2-i486-2_slack12.2.tgz
Patched the following security issues:
- Corrected double free on signature verification failure.
Reported by Miroslav Kratochvil <exa.exa@gmail.com>.
- Noticed when investigating the previous GNUTLS-SA-2009-1 problem.
All DSA keys generated using GnuTLS 2.6.x are corrupt.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1415
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1416
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

HINT: Getting slow download speeds from ftp.slackware.com?
Give slackware.osuosl.org a try. This is another primary FTP site
for Slackware that can be considerably faster than downloading
directly from ftp.slackware.com.

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating additional FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 12.0:
gnutls-2.6.2-i486-2_slack12.0.tgz

Updated package for Slackware 12.1:
gnutls-2.6.2-i486-2_slack12.1.tgz

Updated package for Slackware 12.2:
gnutls-2.6.2-i486-2_slack12.2.tgz

Updated package for Slackware -current:
gnutls-2.6.6-i486-1.txz


MD5 signatures:
+-------------+

Slackware 12.0 package:
0028d3e43ed87ae20cfd5264676d86ba gnutls-2.6.2-i486-2_slack12.0.tgz

Slackware 12.1 package:
c5a62819b7ef93ee41ed4c05d6f56c02 gnutls-2.6.2-i486-2_slack12.1.tgz

Slackware 12.2 package:
eb930f4c0361e4e0bd24044a3c386ce7 gnutls-2.6.2-i486-2_slack12.2.tgz

Slackware -current package:
c277628054339e0c999daabb94b5a7fb gnutls-2.6.6-i486-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg gnutls-2.6.2-i486-2_slack12.2.tgz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkoE69YACgkQakRjwEAQIjN6pQCePXmuDPiyTBD7TJJwrS2kXv2E
kyUAoIb/q1YsJI6nCgg6uHyITQTvkGU6
=JT+2
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung