wid-sec-w-2024-0131
Vulnerability from csaf_certbund
Published
2024-01-16 23:00
Modified
2024-05-15 22:00
Summary
GnuTLS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
GnuTLS (GNU Transport Layer Security Library) ist eine im Quelltext frei verfügbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in GnuTLS ausnutzen, um Informationen offenzulegen oder einen Denial of Service zu verursachen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "GnuTLS (GNU Transport Layer Security Library) ist eine im Quelltext frei verf\u00fcgbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in GnuTLS ausnutzen, um Informationen offenzulegen oder einen Denial of Service zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0131 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0131.json" }, { "category": "self", "summary": "WID-SEC-2024-0131 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0131" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:0627 vom 2024-02-12", "url": "https://errata.build.resf.org/RLSA-2024:0627" }, { "category": "external", "summary": "Debian Security Advisory DLA-3740 vom 2024-02-26", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00010.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0796 vom 2024-02-13", "url": "https://access.redhat.com/errata/RHSA-2024:0796" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1108 vom 2024-03-05", "url": "https://access.redhat.com/errata/RHSA-2024:1108" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0860-1 vom 2024-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018152.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0533 vom 2024-01-29", "url": "https://access.redhat.com/errata/RHSA-2024:0533" }, { "category": "external", "summary": "Meinberg Security Advisory", "url": "https://www.meinberg.de/german/news/meinberg-security-advisory-mbgsa-2024-02-lantime-firmware-v7-08-009.htm" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0638-1 vom 2024-02-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018038.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0627 vom 2024-01-31", "url": "https://access.redhat.com/errata/RHSA-2024:0627" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0627 vom 2024-02-02", "url": "https://linux.oracle.com/errata/ELSA-2024-0627.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20240202-0011 vom 2024-02-02", "url": "https://security.netapp.com/advisory/ntap-20240202-0011/" }, { "category": "external", "summary": "The GnuTLS Transport Layer Security Library vom 2024-01-16", "url": "https://gnutls.org/security-new.html" }, { "category": "external", "summary": "GitHub Advisory Database vom 2024-01-16", "url": "https://github.com/advisories/GHSA-x697-v25m-6phv" }, { "category": "external", "summary": "GitHub Advisory Database vom 2024-01-16", "url": "https://github.com/advisories/GHSA-mcx8-9rrj-7qxm" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0533 vom 2024-02-06", "url": "http://linux.oracle.com/errata/ELSA-2024-0533.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6593-1 vom 2024-01-22", "url": "https://ubuntu.com/security/notices/USN-6593-1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-C43A6CC3F8 vom 2024-01-24", "url": "https://www.cybersecurity-help.cz/vdb/SB2024012426" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-80428C408C vom 2024-01-24", "url": "https://www.cybersecurity-help.cz/vdb/SB2024012427" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1383 vom 2024-03-19", "url": "https://access.redhat.com/errata/RHSA-2024:1383" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1179-1 vom 2024-04-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018309.html" }, { "category": "external", "summary": "IBM Security Bulletin 7148094 vom 2024-04-11", "url": "https://www.ibm.com/support/pages/node/7148094" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12336 vom 2024-04-22", "url": "https://linux.oracle.com/errata/ELSA-2024-12336.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2094 vom 2024-05-01", "url": "https://access.redhat.com/errata/RHSA-2024:2094" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0638-2 vom 2024-05-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018512.html" }, { "category": "external", "summary": "IBM Security Bulletin 7152469 vom 2024-05-15", "url": "https://www.ibm.com/support/pages/node/7152469" } ], "source_lang": "en-US", "title": "GnuTLS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-15T22:00:00.000+00:00", "generator": { "date": "2024-05-16T08:04:21.761+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0131", "initial_release_date": "2024-01-16T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-16T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-22T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-01-28T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-30T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-01T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-02-04T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2024-02-05T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-02-12T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-02-25T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-02-27T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Meinberg und SUSE aufgenommen" }, { "date": "2024-03-05T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-12T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-09T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-04-22T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-13T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-15T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "20" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_version", "name": "12", "product": { "name": "IBM Security Guardium 12.0", "product_id": "T031092", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:12.0" } } } ], "category": "product_name", "name": "Security Guardium" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.08.009", "product": { "name": "Meinberg LANTIME \u003c7.08.009", "product_id": "T033137", "product_identification_helper": { "cpe": "cpe:/h:meinberg:lantime:7.08.009" } } } ], "category": "product_name", "name": "LANTIME" } ], "category": "vendor", "name": "Meinberg" }, { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "T016960", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c3.8.3", "product": { "name": "Open Source GnuTLS \u003c3.8.3", "product_id": "T032205", "product_identification_helper": { "cpe": "cpe:/a:gnu:gnutls:3.8.3" } } } ], "category": "product_name", "name": "GnuTLS" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-0553", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in GnuTLS. Die Antwortzeiten auf missgebildete Ciphertexte in RSA-PSK ClientKeyExchange unterscheiden sich von den Antwortzeiten von Ciphertexten mit korrektem PKCS#1 v1.5 Padding. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Seitenkanalangriff durchzuf\u00fchren und so Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T022954", "T033137", "2951", "T002207", "67646", "T000126", "T031092", "T004914", "T016960", "T032255", "74185" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2024-0553" }, { "cve": "CVE-2024-0567", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in GnuTLS. Bei der Validierung einer Zertifikatskette, die einen Zyklus von kreuzsignierten Signaturen mehrerer CA-Zertifikate enth\u00e4lt, st\u00fcrzen GnuTLS-Anwendungen mit einem Assertion-Fehler ab. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "T033137", "2951", "T002207", "67646", "T000126", "T031092", "T004914", "T016960", "T032255", "74185" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2024-0567" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.