- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201206-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: GnuTLS: Multiple vulnerabilities
     Date: June 23, 2012
     Bugs: #281224, #292025, #389947, #409287
       ID: 201206-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in GnuTLS, allowing a remote
attacker to perform man-in-the-middle or Denial of Service attacks.

Background
=========
GnuTLS is an Open Source implementation of the TLS 1.2 and SSL 3.0
protocols.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-libs/gnutls             < 2.12.18                 >= 2.12.18

Description
==========
Multiple vulnerabilities have been found in GnuTLS:

* An error in libgnutls does not properly sanitize "\0" characters from
  certificate fields (CVE-2009-2730).
* An error in the TLS and SSL protocols mistreats renegotiation
  handshakes (CVE-2009-3555).
* A boundary error in the "gnutls_session_get_data()" function in
  gnutls_session.c could cause a buffer overflow (CVE-2011-4128).
* An error in the "_gnutls_ciphertext2compressed()" function in
  gnutls_cipher.c could cause memory corruption (CVE-2012-1573).

Impact
=====
A remote attacker could perform man-in-the-middle attacks to spoof
arbitrary SSL servers or cause a Denial of Service condition in
applications linked against GnuTLS.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All GnuTLS users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.12.18"

References
=========
[ 1 ] CVE-2009-2730
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2730
[ 2 ] CVE-2009-3555
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555
[ 3 ] CVE-2011-4128
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4128
[ 4 ] CVE-2012-1573
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1573

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201206-18

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201206-18: GnuTLS: Multiple vulnerabilities

Multiple vulnerabilities have been found in GnuTLS, allowing a remote attacker to perform man-in-the-middle or Denial of Service attacks.

Summary

Multiple vulnerabilities have been found in GnuTLS: * An error in libgnutls does not properly sanitize "\0" characters from certificate fields (CVE-2009-2730). * An error in the TLS and SSL protocols mistreats renegotiation handshakes (CVE-2009-3555). * A boundary error in the "gnutls_session_get_data()" function in gnutls_session.c could cause a buffer overflow (CVE-2011-4128). * An error in the "_gnutls_ciphertext2compressed()" function in gnutls_cipher.c could cause memory corruption (CVE-2012-1573).

Resolution

All GnuTLS users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.12.18"

References

[ 1 ] CVE-2009-2730 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2730 [ 2 ] CVE-2009-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555 [ 3 ] CVE-2011-4128 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4128 [ 4 ] CVE-2012-1573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1573

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201206-18

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: GnuTLS: Multiple vulnerabilities
Date: June 23, 2012
Bugs: #281224, #292025, #389947, #409287
ID: 201206-18

Synopsis

Multiple vulnerabilities have been found in GnuTLS, allowing a remote attacker to perform man-in-the-middle or Denial of Service attacks.

Background

GnuTLS is an Open Source implementation of the TLS 1.2 and SSL 3.0 protocols.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-libs/gnutls < 2.12.18 >= 2.12.18

Impact

===== A remote attacker could perform man-in-the-middle attacks to spoof arbitrary SSL servers or cause a Denial of Service condition in applications linked against GnuTLS.

Workaround

There is no known workaround at this time.

Related News