- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201702-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: GnuTLS: Multiple vulnerabilities
     Date: February 10, 2017
     Bugs: #605238
       ID: 201702-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in GnuTLS, the worst of which
may allow execution of arbitrary code.

Background
==========

GnuTLS is an Open Source implementation of the TLS and SSL protocols.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-libs/gnutls              < 3.3.26                  >= 3.3.26

Description
===========

Multiple heap and stack overflows and double free vulnerabilities have
been discovered in GnuTLS by the OSS-Fuzz project. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user or automated system to process a
specially crafted certificate using an application linked against
GnuTLS. This could possibly result in the execution of arbitrary code
with the privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuTLS users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-libs/gnutls-3.3.26"

References
==========

[ 1 ] CVE-2017-5334
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5334
[ 2 ] CVE-2017-5335
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5335
[ 3 ] CVE-2017-5336
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5336
[ 4 ] CVE-2017-5337
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5337

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201702-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to