Bug 752308 (CVE-2011-4128) - CVE-2011-4128 gnutls: buffer overflow in gnutls_session_get_data() (GNUTLS-SA-2011-2)
Summary: CVE-2011-4128 gnutls: buffer overflow in gnutls_session_get_data() (GNUTLS-SA...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-4128
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 752703 805074 805075 805078 805079 805438 805439 841165 1063396
Blocks: 752310
TreeView+ depends on / blocked
 
Reported: 2011-11-09 06:27 UTC by Vincent Danen
Modified: 2021-02-24 13:45 UTC (History)
4 users (show)

Fixed In Version: gnutls 2.12.14, gnutls 3.0.7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-03-14 07:49:45 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2012:0428 0 normal SHIPPED_LIVE Important: gnutls security update 2012-03-28 02:54:10 UTC
Red Hat Product Errata RHSA-2012:0429 0 normal SHIPPED_LIVE Important: gnutls security update 2012-03-28 02:53:57 UTC

Description Vincent Danen 2011-11-09 06:27:41 UTC
A flaw was reported [1] in the GnuTLS gnutls_session_get_data() function, which could overflow a too-short buffer parameter allocated by the caller.  The test which was to avoid such buffer overflows was not working.  A malicious server could use this flaw in a vulnerable client to send a larger SessionTicket in the hope of overflowing the client.

Upstream has indicated that they are unaware of any client software that does not properly use the session resumption functions; clients that perform session resumption as documented [2] are not vulnerable.

[1] http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5596
[2] http://www.gnu.org/s/gnutls/manual/html_node/Client-with-Resume-capability-example.html#Client-with-Resume-capability-example

Comment 2 Vincent Danen 2011-11-09 17:07:10 UTC
This has been assigned the name CVE-2011-4128.

Comment 7 Huzaifa S. Sidhpurwala 2011-11-10 07:21:33 UTC
This issue affects the version of gnutls as shipped with Fedora 14, 15 and 16.

Comment 9 Huzaifa S. Sidhpurwala 2011-11-10 07:28:20 UTC
Created gnutls tracking bugs for this issue

Affects: fedora-all [bug 752703]

Comment 14 errata-xmlrpc 2012-03-27 22:56:54 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2012:0429 https://rhn.redhat.com/errata/RHSA-2012-0429.html

Comment 15 errata-xmlrpc 2012-03-27 22:57:04 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2012:0428 https://rhn.redhat.com/errata/RHSA-2012-0428.html

Comment 16 Vincent Danen 2012-03-27 23:55:09 UTC
Statement:

This issue does not affect the version of gnutls as shipped with Red Hat Enterprise Linux 4.

Comment 17 Fedora Update System 2012-04-11 03:49:38 UTC
gnutls-2.10.5-3.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 18 Fedora Update System 2012-04-11 17:00:25 UTC
gnutls-2.10.5-3.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.