- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200505-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: GnuTLS: Denial of Service vulnerability
      Date: May 09, 2005
      Bugs: #90726
        ID: 200505-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
The GnuTLS library is vulnerable to Denial of Service attacks.

Background
=========
GnuTLS is a free TLS 1.0 and SSL 3.0 implementation for the GNU
project.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  net-libs/gnutls       < 1.2.3                            >= 1.2.3
                                                            *>= 1.0.25

Description
==========
A vulnerability has been discovered in the record packet parsing in the
GnuTLS library. Additionally, a flaw was also found in the RSA key
export functionality.

Impact
=====
A remote attacker could exploit this vulnerability and cause a Denial
of Service to any application that utilizes the GnuTLS library.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All GnuTLS users should remove the existing installation and upgrade to
the latest version:

    # emerge --sync
    # emerge --unmerge gnutls
    # emerge --ask --oneshot --verbose net-libs/gnutls

Due to small API changes with the previous version, please do the
following to ensure your applications are using the latest GnuTLS that
you just emerged.

    # revdep-rebuild --soname-regexp libgnutls.so.1[0-1]

Previously exported RSA keys can be fixed by executing the following
command on the key files:

    # certtool -k infile outfile

References
=========
  [ 1 ] GnuTLS Announcement
        http://lists.gnupg.org/pipermail/gnutls-dev/2005-April/000858.html
  [ 2 ] CAN-2005-1431
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1431

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200505-04

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200505-04: GnuTLS: Denial of Service vulnerability

The GnuTLS library is vulnerable to Denial of Service attacks.

Summary

Gentoo Linux Security Advisory GLSA 200505-04 https://security.gentoo.org/ Severity: Normal Title: GnuTLS: Denial of Service vulnerability Date: May 09, 2005 Bugs: #90726 ID: 200505-04

Synopsis ======= The GnuTLS library is vulnerable to Denial of Service attacks.
Background ========= GnuTLS is a free TLS 1.0 and SSL 3.0 implementation for the GNU project.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-libs/gnutls < 1.2.3 >= 1.2.3 *>= 1.0.25
========== A vulnerability has been discovered in the record packet parsing in the GnuTLS library. Additionally, a flaw was also found in the RSA key export functionality.
Impact ===== A remote attacker could exploit this vulnerability and cause a Denial of Service to any application that utilizes the GnuTLS library.
Workaround ========= There is no known workaround at this time.
Resolution ========= All GnuTLS users should remove the existing installation and upgrade to the latest version:
# emerge --sync # emerge --unmerge gnutls # emerge --ask --oneshot --verbose net-libs/gnutls
Due to small API changes with the previous version, please do the following to ensure your applications are using the latest GnuTLS that you just emerged.
# revdep-rebuild --soname-regexp libgnutls.so.1[0-1]
Previously exported RSA keys can be fixed by executing the following command on the key files:
# certtool -k infile outfile
References ========= [ 1 ] GnuTLS Announcement http://lists.gnupg.org/pipermail/gnutls-dev/2005-April/000858.html [ 2 ] CAN-2005-1431 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1431
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200505-04
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News