Gentoo 2479 Published by

A new security update has been released for Gentoo Linux - GnuTLS: Execution of arbitrary code. Here the announcement:



Gentoo Linux Security Advisory GLSA 200805-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: GnuTLS: Execution of arbitrary code
Date: May 21, 2008
Bugs: #222823
ID: 200805-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities might allow for the execution of arbitrary
code in daemons using GnuTLS.

Background
==========

GnuTLS is an implementation of Secure Sockets Layer (SSL) 3.0 and
Transport Layer Security (TLS) 1.0, 1.1 and 1.2.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/gnutls < 2.2.5 >= 2.2.5

Description
===========

Ossi Herrala and Jukka Taimisto of Codenomicon reported three
vulnerabilities in libgnutls of GnuTLS:

* "Client Hello" messages containing an invalid server name can lead
to a buffer overflow when evaluating "Security Parameters"
(CVE-2008-1948).

* Multiple "Client Hello" messages can lead to a NULL pointer
dereference (CVE-2008-1949).

* A TLS handshake including an encrypted "Client Hello" message and
an invalid record length could lead to a buffer overread
(CVE-2008-1950).

Impact
======

Unauthenticated remote attackers could exploit these vulnerabilities to
cause Denial of Service conditions in daemons using GnuTLS. The first
vulnerability (CVE-2008-1948) might allow for the execution of
arbitrary code with the privileges of the daemon handling incoming TLS
connections.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuTLS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.2.5"

References
==========

[ 1 ] CVE-2008-1948
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1948
[ 2 ] CVE-2008-1949
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1949
[ 3 ] CVE-2008-1950
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1950

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200805-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5