Lucene search

K
oraclelinuxOracleLinuxELSA-2017-2292
HistoryAug 07, 2017 - 12:00 a.m.

gnutls security, bug fix, and enhancement update

2017-08-0700:00:00
linux.oracle.com
27

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.285 Low

EPSS

Percentile

96.4%

[3.3.26-9]

  • Address crash in OCSP status request extension, by eliminating the
    unneeded parsing (CVE-2017-7507, #1455828)
    [3.3.26-7]
  • Address interoperability issue with 3.5.x (#1388932)
  • Reject CAs which are both trusted and blacklisted in trust module (#1375303)
  • Added new functions to set issuer and subject ID in certificates (#1378373)
  • Reject connections with less than 1024-bit DH parameters (#1335931)
  • Fix issue that made GnuTLS parse only the first 32 extensions (#1383748)
  • Mention limitations of certtool in manpage (#1375463)
  • Read PKCS#8 files with HMAC-SHA256 -as generated by openssl 1.1 (#1380642)
  • Do not link directly to trousers but instead use dlopen (#1379739)
  • Fix incorrect OCSP validation (#1377569)
  • Added support for pin-value in PKCS#11 URIs (#1379283)
  • Added the --id option to p11tool (#1399232)
  • Improved sanity checks in RSA key generation (#1444780)
  • Addressed CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337,
    CVE-2017-7869

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.285 Low

EPSS

Percentile

96.4%