lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 27 Mar 2015 18:02:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:072 ] gnutls

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:072
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : gnutls
 Date    : March 27, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated gnutls packages fix security vulnerabilities:
 
 Suman Jana reported a vulnerability that affects the certificate
 verification functions of gnutls 3.1.x and gnutls 3.2.x. A version
 1 intermediate certificate will be considered as a CA certificate
 by default (something that deviates from the documented behavior)
 (CVE-2014-1959).
 
 It was discovered that GnuTLS did not correctly handle certain errors
 that could occur during the verification of an X.509 certificate,
 causing it to incorrectly report a successful verification. An attacker
 could use this flaw to create a specially crafted certificate that
 could be accepted by GnuTLS as valid for a site chosen by the attacker
 (CVE-2014-0092).
 
 A NULL pointer dereference flaw was discovered in GnuTLS&#039;s
 gnutls_x509_dn_oid_name().  The function, when called with the
 GNUTLS_X509_DN_OID_RETURN_OID flag, should not return NULL to its
 caller. However, it could previously return NULL when parsed X.509
 certificates included specific OIDs (CVE-2014-3465).
 
 A flaw was found in the way GnuTLS parsed session ids from Server
 Hello packets of the TLS/SSL handshake.  A malicious server could use
 this flaw to send an excessively long session id value and trigger a
 buffer overflow in a connecting TLS/SSL client using GnuTLS, causing
 it to crash or, possibly, execute arbitrary code (CVE-2014-3466).
 
 An out-of-bounds memory write flaw was found in the way GnuTLS
 parsed certain ECC (Elliptic Curve Cryptography) certificates or
 certificate signing requests (CSR). A malicious user could create a
 specially crafted ECC certificate or a certificate signing request
 that, when processed by an application compiled against GnuTLS (for
 example, certtool), could cause that application to crash or execute
 arbitrary code with the permissions of the user running the application
 (CVE-2014-8564).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0092
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1959
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3465
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3466
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8564
 http://advisories.mageia.org/MGASA-2014-0077.html
 http://advisories.mageia.org/MGASA-2014-0117.html
 http://advisories.mageia.org/MGASA-2014-0248.html
 http://advisories.mageia.org/MGASA-2014-0458.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 b239be2e5451b8a248f3fafc39c8a368  mbs2/x86_64/gnutls-3.2.7-2.1.mbs2.x86_64.rpm
 75483984c673db0830e6b848f38139f6  mbs2/x86_64/lib64gnutls28-3.2.7-2.1.mbs2.x86_64.rpm
 03dee0e97f9f581a7c95cf9964718b80  mbs2/x86_64/lib64gnutls-devel-3.2.7-2.1.mbs2.x86_64.rpm
 9c2c4c1da7626e6ca30fa153cc4f59fd  mbs2/x86_64/lib64gnutls-ssl27-3.2.7-2.1.mbs2.x86_64.rpm
 22ee1f810b74ff75be0a21cddc62adf5  mbs2/x86_64/lib64gnutls-xssl0-3.2.7-2.1.mbs2.x86_64.rpm 
 54b2549475fd9f9992d716cf6b731bb9  mbs2/SRPMS/gnutls-3.2.7-2.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVFX8ImqjQ0CJFipgRAm3uAKDIx9haU6gaooOBcIY+5bTG3UTE3gCeJb4X
pCQ/tRYagfGY71a1whO53bY=
=Cxpz
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ