ALT-PU-2019-1030-1
Closed vulnerabilities
BDU:2019-00776
Уязвимость криптографической библиотеки GnuTLS, связанная с ошибкой проверки дешифрованных данных RSA, позволяющая нарушителю получить доступ к защищаемой информации
Modified: 2024-11-21
CVE-2017-7507
GnuTLS version 3.5.12 and earlier is vulnerable to a NULL pointer dereference while decoding a status response TLS extension with valid contents. This could lead to a crash of the GnuTLS server application.
Modified: 2024-11-21
CVE-2017-7869
GnuTLS before 2017-02-20 has an out-of-bounds write caused by an integer overflow and heap-based buffer overflow related to the cdk_pkt_read function in opencdk/read-packet.c. This issue (which is a subset of the vendor's GNUTLS-SA-2017-3 report) is fixed in 3.5.10.
- 97040
- 97040
- RHSA-2017:2292
- RHSA-2017:2292
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=420
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=420
- https://gitlab.com/gnutls/gnutls/commit/51464af713d71802e3c6d5ac15f1a95132a354fe
- https://gitlab.com/gnutls/gnutls/commit/51464af713d71802e3c6d5ac15f1a95132a354fe
- https://www.gnutls.org/security.html
- https://www.gnutls.org/security.html
Modified: 2024-11-21
CVE-2018-16868
A Bleichenbacher type side-channel based padding oracle attack was found in the way gnutls handles verification of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run process on the same physical core as the victim process, could use this to extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.
Closed bugs
Собрать модуль для guile в подпакет gnutls-guile
Рассмотреть вопрос об обновлении gnutls до версии 3.6.3 с поддержкой ГОСТ-овой криптографии