Gentoo 2478 Published by

A new security update has been released for Gentoo Linux - GnuTLS: Multiple vulnerabilities. Here the announcement:



Gentoo Linux Security Advisory GLSA 200905-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GnuTLS: Multiple vulnerabilities
Date: May 24, 2009
Bugs: #267774
ID: 200905-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in GnuTLS might result in a Denial of Service,
spoofing or the generation of invalid keys.

Background
==========

GnuTLS is an Open Source implementation of the TLS 1.0 and SSL 3.0
protocols.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/gnutls < 2.6.6 >= 2.6.6

Description
===========

The following vulnerabilities were found in GnuTLS:

* Miroslav Kratochvil reported that lib/pk-libgcrypt.c does not
properly handle corrupt DSA signatures, possibly leading to a
double-free vulnerability (CVE-2009-1415).

* Simon Josefsson reported that GnuTLS generates RSA keys stored in
DSA structures when creating a DSA key (CVE-2009-1416).

* Romain Francoise reported that the
_gnutls_x509_verify_certificate() function in lib/x509/verify.c does
not perform time checks, resulting in the "gnutls-cli" program
accepting X.509 certificates with validity times in the past or
future (CVE-2009-1417).

Impact
======

A remote attacker could entice a user or automated system to process a
specially crafted DSA certificate, possibly resulting in a Denial of
Service condition. NOTE: This issue might have other unspecified impact
including the execution of arbitrary code. Furthermore, a remote
attacker could spoof signatures on certificates and the "gnutls-cli"
application can be tricked into accepting an invalid certificate.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuTLS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.6.6"

References
==========

[ 1 ] CVE-2009-1415
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1415
[ 2 ] CVE-2009-1416
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1416
[ 3 ] CVE-2009-1417
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1417

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200905-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5