Executive Summary

Summary
Title GnuTLS vulnerabilities
Informations
Name USN-3999-1 First vendor Publication 2019-05-30
Vendor Ubuntu Last vendor Modification 2019-05-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in GnuTLS.

Software Description: - gnutls28: GNU TLS library

Details:

Eyal Ronen, Kenneth G. Paterson, and Adi Shamir discovered that GnuTLS was vulnerable to a timing side-channel attack known as the "Lucky Thirteen" issue. A remote attacker could possibly use this issue to perform plaintext-recovery attacks via analysis of timing data. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-10844, CVE-2018-10845, CVE-2018-10846)

Tavis Ormandy discovered that GnuTLS incorrectly handled memory when verifying certain X.509 certificates. A remote attacker could use this issue to cause GnuTLS to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 18.10, and Ubuntu 19.04. (CVE-2019-3829)

It was discovered that GnuTLS incorrectly handled certain post-handshake messages. A remote attacker could use this issue to cause GnuTLS to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.10 and Ubuntu 19.04. (CVE-2019-3836)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
libgnutls30 3.6.5-2ubuntu1.1

Ubuntu 18.10:
libgnutls30 3.6.4-2ubuntu1.2

Ubuntu 18.04 LTS:
libgnutls30 3.5.18-1ubuntu1.1

Ubuntu 16.04 LTS:
libgnutls30 3.4.10-4ubuntu1.5

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3999-1
CVE-2018-10844, CVE-2018-10845, CVE-2018-10846, CVE-2019-3829,
CVE-2019-3836

Package Information:
https://launchpad.net/ubuntu/+source/gnutls28/3.6.5-2ubuntu1.1
https://launchpad.net/ubuntu/+source/gnutls28/3.6.4-2ubuntu1.2
https://launchpad.net/ubuntu/+source/gnutls28/3.5.18-1ubuntu1.1
https://launchpad.net/ubuntu/+source/gnutls28/3.4.10-4ubuntu1.5

Original Source

Url : http://www.ubuntu.com/usn/USN-3999-1

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-385 Covert Timing Channel
20 % CWE-416 Use After Free
20 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 279
Os 4
Os 1
Os 4
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2019-1005.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1444.nasl - Type : ACT_GATHER_INFO
2018-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3050.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1120.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-1560.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-05-30 17:18:54
  • First insertion