Slackware Security Advisories
Slackware Logo

News

Security Advisories

FAQ

Book

General Info

Get Slack

Install Help

Configuration

Packages

ChangeLogs

Propaganda

Ports

Other Sites

Support

Contact

Mailing Lists

About

 
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] gnutls (SSA:2008-315-01)
Date: Mon, 10 Nov 2008 19:18:27 -0800 (PST)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  gnutls (SSA:2008-315-01)

New gnutls packages are available for Slackware 12.0, 12.1, and -current to
fix a security issue.

NOTE:  The package for 12.0 has a different shared library soname, and the
packages for 12.1 and -current have an API/ABI change.  Only the Pidgin package
in Slackware links with GnuTLS, and upgraded Pidgin packages have also been
made available.  However, if the updated GnuTLS package is installed any other
custom-compiled software that uses GnuTLS may need to be recompiled.

More details about this issue will become available in the Common
Vulnerabilities and Exposures (CVE) database:

  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4989


Here are the details from the Slackware 12.1 ChangeLog:
+--------------------------+
patches/packages/gnutls-2.6.1-i486-1_slack12.1.tgz:
  Upgraded to gnutls-2.6.1.
  From the gnutls-2.6.1 NEWS file:
    ** libgnutls: Fix X.509 certificate chain validation error.
    [GNUTLS-SA-2008-3]  The flaw makes it possible for man in the middle
    attackers (i.e., active attackers) to assume any name and trick GNU TLS
    clients into trusting that name.  Thanks for report and analysis from
    Martin von Gagern <Martin.vGagern@gmx.net>.  [CVE-2008-4989]
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4989
  IMPORTANT NOTE:  This update modifies the API and ABI for the
  gnutls_pk_params_st function.  Any software that uses the function will
  need to be recompiled.
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

HINT:  Getting slow download speeds from ftp.slackware.com?
Give slackware.osuosl.org a try.  This is another primary FTP site
for Slackware that can be considerably faster than downloading
directly from ftp.slackware.com.

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating additional FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 12.0:
ftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/gnutls-2.6.1-i486-1_slack12.0.tgz

Updated package for Slackware 12.1:
ftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/gnutls-2.6.1-i486-1_slack12.1.tgz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/gnutls-2.6.1-i486-1.tgz


MD5 signatures:
+-------------+

Slackware 12.0 package:
b2f8679618d7bca27161ee9e77e40be7  gnutls-2.6.1-i486-1_slack12.0.tgz

Slackware 12.1 package:
d71c4984aeb90571d57d55129913fa19  gnutls-2.6.1-i486-1_slack12.1.tgz

Slackware -current package:
a8bb0f8f70b96135a69e3eba04122e7a  gnutls-2.6.1-i486-1.tgz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg gnutls-2.6.1-i486-1_slack12.1.tgz

Also install the new Pidgin package if you use it.  Slackware 12.0 will
require a recompile of any locally compiled GnuTLS linked packages.
Recompiling locally compiled GnuTLS linked software is also recommended
with Slackware 12.1 and -current, although it is probable that a lot of
software would work without a recompile since only a single function
(gnutls_pk_params_st) was changed.


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkkY+YcACgkQakRjwEAQIjMTHwCfRgnBnWA7qaLrTFHpgYzDVhGV
mE0AmgP9nUO4tZOGIH95Iw06mNbDLf1f
=JZtq
-----END PGP SIGNATURE-----

Slackware™ is a trademark of Patrick Volkerding.