Lucene search

K
mageiaGentoo FoundationMGASA-2014-0117
HistoryMar 04, 2014 - 12:07 a.m.

Updated gnutls packages fix security vulnerability

2014-03-0400:07:34
Gentoo Foundation
advisories.mageia.org
15

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.075 Low

EPSS

Percentile

94.1%

It was discovered that GnuTLS did not correctly handle certain errors that could occur during the verification of an X.509 certificate, causing it to incorrectly report a successful verification. An attacker could use this flaw to create a specially crafted certificate that could be accepted by GnuTLS as valid for a site chosen by the attacker (CVE-2014-0092).

OSVersionArchitecturePackageVersionFilename
Mageia3noarchgnutls< 3.1.16-1.2gnutls-3.1.16-1.2.mga3
Mageia4noarchgnutls< 3.2.7-1.2gnutls-3.2.7-1.2.mga4

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.075 Low

EPSS

Percentile

94.1%