Lucene search

K
mageiaGentoo FoundationMGASA-2017-0053
HistoryFeb 20, 2017 - 4:00 p.m.

Updated gnutls packages fix security vulnerability

2017-02-2016:00:19
Gentoo Foundation
advisories.mageia.org
39

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.202 Low

EPSS

Percentile

96.3%

Remote denial of service in SSL alert handling. (CVE-2016-8610) In gnutls_x509_ext_import_proxy: if the language was set but the policy wasn’t, that could lead to a double free. (CVE-2017-5334) Decoding a specially crafted OpenPGP certificate could have lead to heap and stack overflows. (CVE-2017-5335, CVE-2017-5336 and CVE-2017-5337)

OSVersionArchitecturePackageVersionFilename
Mageia5noarchgnutls< 3.2.21-1.3gnutls-3.2.21-1.3.mga5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.202 Low

EPSS

Percentile

96.3%