summaryrefslogtreecommitdiff
blob: 0bb5e7ea2a7c41714929f5605afb3e5c0546d4bb (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202009-01">
  <title>GnuTLS: Denial of service</title>
  <synopsis>A flaw was found in GnuTLS, possibly allowing a Denial of Service
    condition. 
  </synopsis>
  <product type="ebuild">gnutls</product>
  <announced>2020-09-06</announced>
  <revised count="1">2020-09-06</revised>
  <bug>740390</bug>
  <access>local, remote</access>
  <affected>
    <package name="net-libs/gnutls" auto="yes" arch="*">
      <unaffected range="ge">3.6.15</unaffected>
      <vulnerable range="lt">3.6.15</vulnerable>
    </package>
  </affected>
  <background>
    <p>GnuTLS is an Open Source implementation of the TLS and SSL protocols.</p>
  </background>
  <description>
    <p>It was found that GnuTLS didn’t handle “no_renegotiation” alert
      properly.
    </p>
  </description>
  <impact type="low">
    <p>A remote attacker could entice a user to connect to a malicious TLS
      endpoint using an application linked against GnuTLS, possibly resulting
      in a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All GnuTLS users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-libs/gnutls-3.6.15"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-24659">CVE-2020-24659</uri>
  </references>
  <metadata tag="requester" timestamp="2020-09-05T22:09:30Z">sam_c</metadata>
  <metadata tag="submitter" timestamp="2020-09-06T00:19:19Z">sam_c</metadata>
</glsa>