what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2014-109

Mandriva Linux Security Advisory 2014-109
Posted Jun 10, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-109 - A flaw was found in the way GnuTLS parsed session ids from Server Hello packets of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session id value and trigger a buffer overflow in a connecting TLS/SSL client using GnuTLS, causing it to crash or, possibly, execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2014-3466
SHA-256 | 2dac6f0975791c3374b1c28f1e4f21fe44bba9a3591e659d6062a5f8cff8a5d6

Mandriva Linux Security Advisory 2014-109

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2014:109
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : gnutls
Date : June 9, 2014
Affected: Enterprise Server 5.0
_______________________________________________________________________

Problem Description:

Updated gnutls packages fix security vulnerability:

A flaw was found in the way GnuTLS parsed session ids from Server
Hello packets of the TLS/SSL handshake. A malicious server could use
this flaw to send an excessively long session id value and trigger a
buffer overflow in a connecting TLS/SSL client using GnuTLS, causing
it to crash or, possibly, execute arbitrary code (CVE-2014-3466).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3466
http://advisories.mageia.org/MGASA-2014-0248.html
_______________________________________________________________________

Updated Packages:

Mandriva Enterprise Server 5:
a2d9b9de428cb4c54e4431ac3b90bc7c mes5/i586/gnutls-2.4.1-2.11mdvmes5.2.i586.rpm
0aeec587dd6e38321e6e1a029895933b mes5/i586/libgnutls26-2.4.1-2.11mdvmes5.2.i586.rpm
40af11121bc70873fc337e3f0ac513e2 mes5/i586/libgnutls-devel-2.4.1-2.11mdvmes5.2.i586.rpm
d74c6d27f23aab10769777ada47f1174 mes5/SRPMS/gnutls-2.4.1-2.11mdvmes5.2.src.rpm

Mandriva Enterprise Server 5/X86_64:
3bc708d509ad98855875dcd21159db20 mes5/x86_64/gnutls-2.4.1-2.11mdvmes5.2.x86_64.rpm
bb5968c312979ac7c706949420c37b34 mes5/x86_64/lib64gnutls26-2.4.1-2.11mdvmes5.2.x86_64.rpm
390db75387d13706a7839c6e9d0283c2 mes5/x86_64/lib64gnutls-devel-2.4.1-2.11mdvmes5.2.x86_64.rpm
d74c6d27f23aab10769777ada47f1174 mes5/SRPMS/gnutls-2.4.1-2.11mdvmes5.2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFTldvRmqjQ0CJFipgRAgv2AJ92OmTNZTwJbeCvI7BWxwrrXRx1xgCg0HaM
tf2MKexJnpBnQ7VcYXCakq0=
=nakX
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close