Lucene search

K
mageiaGentoo FoundationMGASA-2014-0077
HistoryFeb 16, 2014 - 5:32 p.m.

Updated gnutls packages fix security vulnerability

2014-02-1617:32:37
Gentoo Foundation
advisories.mageia.org
15

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.007 Low

EPSS

Percentile

79.3%

Suman Jana reported a vulnerability that affects the certificate verification functions of gnutls 3.1.x and gnutls 3.2.x. A version 1 intermediate certificate will be considered as a CA certificate by default (something that deviates from the documented behavior) (CVE-2014-1959).

OSVersionArchitecturePackageVersionFilename
Mageia3noarchgnutls< 3.1.16-1.1gnutls-3.1.16-1.1.mga3
Mageia4noarchgnutls< 3.2.7-1.1gnutls-3.2.7-1.1.mga4

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.007 Low

EPSS

Percentile

79.3%