Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in GnuTLS
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in GnuTLS
ID: USN-2403-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.10
Datum: Di, 11. November 2014, 16:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8564
Applikationen: GNU Transport Layer Security Library

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5505632271049324784==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Xe4hTkJalXUguQB9bWscv0U1HBIRXv4wN"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Xe4hTkJalXUguQB9bWscv0U1HBIRXv4wN
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2403-1
November 11, 2014

gnutls28 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10

Summary:

GnuTLS could be made to crash or run programs if it processed a specially
crafted certificate.

Software Description:
- gnutls28: GNU TLS library - commandline utilities

Details:

Sean Burford discovered that GnuTLS incorrectly handled printing certain
elliptic curve parameters. A malicious remote server or client could use
this issue to cause GnuTLS to crash, resulting in a denial of service, or
possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
gnutls-bin 3.2.16-1ubuntu2.1
libgnutls-deb0-28 3.2.16-1ubuntu2.1
libgnutls-openssl27 3.2.16-1ubuntu2.1
libgnutlsxx28 3.2.16-1ubuntu2.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2403-1
CVE-2014-8564

Package Information:
https://launchpad.net/ubuntu/+source/gnutls28/3.2.16-1ubuntu2.1



--Xe4hTkJalXUguQB9bWscv0U1HBIRXv4wN
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TpqC
-----END PGP SIGNATURE-----

--Xe4hTkJalXUguQB9bWscv0U1HBIRXv4wN--


--===============5505632271049324784==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5505632271049324784==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung