Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in GnuTLS
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in GnuTLS
ID: 200805-20
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 22. Mai 2008, 00:01
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1948
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1949
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1950
Applikationen: GNU Transport Layer Security Library

Originalnachricht

--nextPart1794379.USJHJF1pBN
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200805-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: GnuTLS: Execution of arbitrary code
Date: May 21, 2008
Bugs: #222823
ID: 200805-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities might allow for the execution of arbitrary
code in daemons using GnuTLS.

Background
==========

GnuTLS is an implementation of Secure Sockets Layer (SSL) 3.0 and
Transport Layer Security (TLS) 1.0, 1.1 and 1.2.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/gnutls < 2.2.5 >= 2.2.5

Description
===========

Ossi Herrala and Jukka Taimisto of Codenomicon reported three
vulnerabilities in libgnutls of GnuTLS:

* "Client Hello" messages containing an invalid server name can lead
to a buffer overflow when evaluating "Security Parameters"
(CVE-2008-1948).

* Multiple "Client Hello" messages can lead to a NULL pointer
dereference (CVE-2008-1949).

* A TLS handshake including an encrypted "Client Hello" message and
an invalid record length could lead to a buffer overread
(CVE-2008-1950).

Impact
======

Unauthenticated remote attackers could exploit these vulnerabilities to
cause Denial of Service conditions in daemons using GnuTLS. The first
vulnerability (CVE-2008-1948) might allow for the execution of
arbitrary code with the privileges of the daemon handling incoming TLS
connections.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuTLS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.2.5"

References
==========

[ 1 ] CVE-2008-1948
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1948
[ 2 ] CVE-2008-1949
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1949
[ 3 ] CVE-2008-1950
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1950

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200805-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart1794379.USJHJF1pBN
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=toks
-----END PGP SIGNATURE-----

--nextPart1794379.USJHJF1pBN--
--
gentoo-announce@lists.gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung