Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in GnuTLS
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in GnuTLS
ID: USN-4491-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS
Datum: Mi, 9. September 2020, 18:53
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659
Applikationen: GNU Transport Layer Security Library

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3081081488811343300==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="fz1ZPyyTBe4dew5Q9n57WUbYkegsC6Erm"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--fz1ZPyyTBe4dew5Q9n57WUbYkegsC6Erm
Content-Type: multipart/mixed;
boundary="w3DZwbXC6Todl7BmfMFi48glz9ezKBKNX"

--w3DZwbXC6Todl7BmfMFi48glz9ezKBKNX
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4491-1
September 09, 2020

gnutls28 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

GnuTLS could be made to crash or run programs if it received specially
crafted network traffic.

Software Description:
- gnutls28: GNU TLS library

Details:

It was discovered that GnuTLS incorrectly handled certain alerts when being
used with TLS 1.3 servers. A remote attacker could use this issue to cause
GnuTLS to crash, resulting in a denial of service, or possibly execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
libgnutls30 3.6.13-2ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4491-1
CVE-2020-24659

Package Information:
https://launchpad.net/ubuntu/+source/gnutls28/3.6.13-2ubuntu1.3


--w3DZwbXC6Todl7BmfMFi48glz9ezKBKNX--

--fz1ZPyyTBe4dew5Q9n57WUbYkegsC6Erm
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEUMSg3c8x5FLOsZtRZWnYVadEvpMFAl9YxFIACgkQZWnYVadE
vpMxaA//QyoKpbE38M7/jmIxtjLiQ91Q7ohSXeHlfDj2aEEGIiElYnsJ0PrAfrQN
Khh+472owOkfMooDBSwcytxBWD4l+WVX4P0bn48MpD5ynOIYZR0vccDHencvPgu+
qkZy/V+NkHiz6CrQQHDVE+ozMwsV98q3Xeo5iBD1glQNK39iXEqCUejYqzh5QVi5
o1pOzk9T4iiK0A08dRXc5mXEqpn6bLYWeWHEU1XTQ2NovCaJ40NBRP8NcHbhGWe+
aWMXf4OM/5Nee2yNqND0DpXIXkS8OebhrAQQXmtx1VHIVIFqi1l96pylnjN+Xxg2
dnhqKtk1PYEFfsyR5t5hA2Jm1Es9AxLjZPb9d/i7juTFXYHjzFabol5FEjUt4O+T
FNLP8+gZDN1HnQr9FBMKctm5Q9BDOscjWaBZQATRLRkwgijVgmDrn/h3g56EXm9k
v/dYNw/q9DD+HJo3q2jTB//b5ObhakdGWRdmZu6n3l3SQ943uYL1B8D413mUenpq
/19eJgAmTEglSIoKVFLaoyguNDf0iWop9tyTOxakWZYkEZ6eIn6eDt0UcbFQhLz2
7OYyeDJDVd1aRpPOLGoXM89Z3a2015nKZQvo4f27m1V8vHZ/m1eUW7BEALibKSJ6
cP+Vl3Yz6KGDvlTTBewoz9V6JR76pqj5qrn9wk8o1LFnuhvS7fA=
=Vmco
-----END PGP SIGNATURE-----

--fz1ZPyyTBe4dew5Q9n57WUbYkegsC6Erm--


--===============3081081488811343300==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============3081081488811343300==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung