summaryrefslogtreecommitdiff
blob: 4e4b91b091524aa222cf019dcfa980c44d97c7bc (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200805-20">
  <title>GnuTLS: Execution of arbitrary code</title>
  <synopsis>
    Multiple vulnerabilities might allow for the execution of arbitrary code in
    daemons using GnuTLS.
  </synopsis>
  <product type="ebuild">gnutls</product>
  <announced>2008-05-21</announced>
  <revised count="01">2008-05-21</revised>
  <bug>222823</bug>
  <access>remote</access>
  <affected>
    <package name="net-libs/gnutls" auto="yes" arch="*">
      <unaffected range="ge">2.2.5</unaffected>
      <vulnerable range="lt">2.2.5</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    GnuTLS is an implementation of Secure Sockets Layer (SSL) 3.0 and
    Transport Layer Security (TLS) 1.0, 1.1 and 1.2.
    </p>
  </background>
  <description>
    <p>
    Ossi Herrala and Jukka Taimisto of Codenomicon reported three
    vulnerabilities in libgnutls of GnuTLS:
    </p>
    <ul>
    <li>
    "Client Hello" messages containing an invalid server name can lead to a
    buffer overflow when evaluating "Security Parameters" (CVE-2008-1948).
    </li>
    <li>
    Multiple "Client Hello" messages can lead to a NULL pointer dereference
    (CVE-2008-1949).
    </li>
    <li>
    A TLS handshake including an encrypted "Client Hello" message and an
    invalid record length could lead to a buffer overread (CVE-2008-1950).
    </li>
    </ul>
  </description>
  <impact type="high">
    <p>
    Unauthenticated remote attackers could exploit these vulnerabilities to
    cause Denial of Service conditions in daemons using GnuTLS. The first
    vulnerability (CVE-2008-1948) might allow for the execution of
    arbitrary code with the privileges of the daemon handling incoming TLS
    connections.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All GnuTLS users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-libs/gnutls-2.2.5"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1948">CVE-2008-1948</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1949">CVE-2008-1949</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1950">CVE-2008-1950</uri>
  </references>
  <metadata tag="submitter" timestamp="2008-05-20T16:44:10Z">
    rbu
  </metadata>
  <metadata tag="bugReady" timestamp="2008-05-21T16:32:55Z">
    rbu
  </metadata>
</glsa>