Home » GnuTLS: Vulnerability allows security measures to be circumvented

GnuTLS: Vulnerability allows security measures to be circumvented

by admin
GnuTLS: Vulnerability allows security measures to be circumvented

As the BSI reports, a vulnerability has been found in GnuTLS. You can read a description of the vulnerability and a list of affected operating systems and products here.

The Federal Office for Security in der Informationstechnik (BSI) published an update on May 4th, 2023 to a security gap for GnuTLS that became known on February 14th, 2023. The operating systems UNIX, Linux and Windows as well as the products Debian Linux, NetApp ActiveIQ Unified Manager, Red Hat Enterprise Linux, Ubuntu Linux, SUSE Linux, Oracle Linux, Siemens SIMATIC S7, IBM MQ and Open Source GnuTLS are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Red Hat Security Advisory RHSA-2023:2098 (Status: 03.05.2023). Other useful sources are listed later in this article.

Security Advice for GnuTLS – Risk: medium

Risk level: 5 (medium)
CVSS Base Score: 5,9
CVSS Temporal Score: 5,2
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security gaps based on various metrics in order to create a priority list based on this for initiating countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. According to the CVSS, the risk of the vulnerability discussed here is rated as “medium” with a base score of 5.9.

See also  Hou Shoufa, Chairman of Guorong Securities: The nature of the capital market industry will gradually become "technological", technology and innovation will become the mainstream industry for IPOs_ 东方 Fortune.com

GnuTLS Bug: Vulnerability allows security measures to be circumvented

GnuTLS (GNU Transport Layer Security Library) is a freely available source code library that implements Secure Sockets Layer (SSL) and Transport Layer Security (TLS).

A remote, anonymous attacker can exploit a vulnerability in GnuTLS to bypass security protections.

The vulnerability is identified with the unique CVE identification number (Common Vulnerabilities and Exposures) CVE-2023-0361 traded.

Systems affected by the GnuTLS vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
NetApp ActiveIQ Unified Manager (cpe:/a:netapp:active_iq_unified_manager)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Siemens SIMATIC S7 1500 (cpe:/h:siemens:simatic_s7)
IBM MQ (cpe:/a:ibm:mq)
Open Source GnuTLS < 3.8.0 (cpe:/a:gnu:gnutls)
Red Hat Enterprise Linux Multicluster Engine (cpe:/o:redhat:enterprise_linux)

General measures to deal with IT vulnerabilities

  1. Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Red Hat Security Advisory RHSA-2023:2098 vom 2023-05-03 (04.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:2098

See also  Linux Kernel: Security warning about several IT vulnerabilities

IBM Security Bulletin 6986323 vom 2023-04-26 (27.04.2023)
For more information, see: https://www.ibm.com/support/pages/node/6986323

Red Hat Security Advisory RHSA-2023:1569 vom 2023-04-04 (05.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1569

Oracle Linux Security Advisory ELSA-2023-1569 vom 2023-04-04 (05.04.2023)
For more information, see: https://oss.oracle.com/pipermail/el-errata/2023-April/013864.html

NetApp Security Advisory NTAP-20230324-0005 vom 2023-03-24 (27.03.2023)
For more information, see: https://security.netapp.com/advisory/ntap-20230324-0005/

Red Hat Security Advisory RHSA-2023:1200 vom 2023-03-14 (15.03.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1200

Siemens Security Bulletin by Siemens ProductCERT (14.03.2023)
For more information, see: https://cert-portal.siemens.com/productcert/html/ssb-439005.html

Red Hat Security Advisory RHSA-2023:1141 vom 2023-03-08 (09.03.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1141

Oracle Linux Security Advisory ELSA-2023-1141 vom 2023-03-08 (08.03.2023)
For more information, see: https://linux.oracle.com/errata/ELSA-2023-1141.html

SUSE Security Update SUSE-SU-2023:0610-1 vom 2023-03-03 (06.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/013969.html

Ubuntu Security Notice USN-5901-1 vom 2023-02-28 (01.03.2023)
For more information, see: https://ubuntu.com/security/notices/USN-5901-1

SUSE Security Update SUSE-SU-2023:0475-1 vom 2023-02-22 (23.02.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-February/013868.html

Debian Security Advisory DLA-3321 vom 2023-02-18 (20.02.2023)
For more information, see: https://lists.debian.org/debian-lts-announce/2023/02/msg00015.html

Debian Security Advisory DSA-5349 vom 2023-02-14 (15.02.2023)
For more information, see: https://lists.debian.org/debian-security-announce/2023/msg00038.html

GnuTLS Security Advisories vom 2023-02-13 (14.02.2023)
For more information, see: https://gnutls.org/security-new.html#GNUTLS-SA-2020-07-14

Version history of this security alert

This is the 14th version of this IT security notice for GnuTLS. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

02/14/2023 – Initial version
02/15/2023 – Added new updates from Debian
02/20/2023 – Added new updates from Debian
02/23/2023 – Added new updates from SUSE
03/01/2023 – Added new updates of Ubuntu
03/06/2023 – Added new updates from SUSE
03/08/2023 – Added new updates of Oracle Linux
03/09/2023 – Added new updates from Red Hat
03/14/2023 – Added new updates from Siemens
03/15/2023 – Added new updates from Red Hat
03/27/2023 – Added new updates from NetApp
04/05/2023 – Added new updates of Red Hat and Oracle Linux
04/27/2023 – Added new updates from IBM
05/04/2023 – Added new updates from Red Hat

See also  [Xbox new machine]The upgraded version of Xbox Series S is open for pre-order in the United States with bamboo charcoal black body and 1TB capacity-Hong Kong Economic Daily-Instant News Channel-Technology

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy