Executive Summary

Informations
Name CVE-2013-1619 First vendor Publication 2013-02-08
Vendor Cve Last vendor Modification 2014-03-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The TLS implementation in GnuTLS before 2.12.23, 3.0.x before 3.0.28, and 3.1.x before 3.1.7 does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1619

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18268
 
Oval ID: oval:org.mitre.oval:def:18268
Title: USN-1752-1 -- gnutls13, gnutls26 vulnerability
Description: GnuTLS could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-1752-1
CVE-2013-1619
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): gnutls26
gnutls13
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20768
 
Oval ID: oval:org.mitre.oval:def:20768
Title: RHSA-2013:0588: gnutls security update (Moderate)
Description: The TLS implementation in GnuTLS before 2.12.23, 3.0.x before 3.0.28, and 3.1.x before 3.1.7 does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169.
Family: unix Class: patch
Reference(s): RHSA-2013:0588-01
CESA-2013:0588
CVE-2013-1619
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22495
 
Oval ID: oval:org.mitre.oval:def:22495
Title: DEPRECATED: ELSA-2013:0588: gnutls security update (Moderate)
Description: The TLS implementation in GnuTLS before 2.12.23, 3.0.x before 3.0.28, and 3.1.x before 3.1.7 does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169.
Family: unix Class: patch
Reference(s): ELSA-2013:0588-01
CVE-2013-1619
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23912
 
Oval ID: oval:org.mitre.oval:def:23912
Title: ELSA-2013:0588: gnutls security update (Moderate)
Description: The TLS implementation in GnuTLS before 2.12.23, 3.0.x before 3.0.28, and 3.1.x before 3.1.7 does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169.
Family: unix Class: patch
Reference(s): ELSA-2013:0588-01
CVE-2013-1619
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25546
 
Oval ID: oval:org.mitre.oval:def:25546
Title: SUSE-SU-2014:0322-1 -- Security update for gnutls
Description: The GnuTLS library received a critical security fix and other updates: * CVE-2014-0092: The X.509 certificate verification had incorrect error handling, which could lead to broken certificates marked as being valid. * CVE-2009-5138: A verification problem in handling V1 certificates could also lead to V1 certificates incorrectly being handled. * CVE-2013-2116: The _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in GnuTLS allowed remote attackers to cause a denial of service (buffer over-read and crash) via a crafted padding length. * CVE-2013-1619: Timing attacks against hashing of padding was fixed which might have allowed disclosure of keys. (Lucky13 attack). Also the following non-security bugs have been fixed: * gnutls doesn't like root CAs without Basic Constraints. Permit V1 Certificate Authorities properly (bnc#760265) * memory leak in PSK authentication (bnc#835760)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0322-1
CVE-2014-0092
CVE-2009-5138
CVE-2013-2116
CVE-2013-1619
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25893
 
Oval ID: oval:org.mitre.oval:def:25893
Title: SUSE-SU-2013:0731-1 -- Security update for GnuTLS
Description: This GnuTLS update fixes incorrect padding which weakens the encryption. CVE-2013-1619 has been assigned to this issue. Security Issue reference: * CVE-2013-1619 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1619 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0731-1
CVE-2013-1619
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): GnuTLS
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27581
 
Oval ID: oval:org.mitre.oval:def:27581
Title: DEPRECATED: ELSA-2013-0588 -- gnutls security update (moderate)
Description: [2.8.5-10.1] - fix CVE-2013-1619 - fix TLS-CBC timing attack (#908238)
Family: unix Class: patch
Reference(s): ELSA-2013-0588
CVE-2013-1619
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): gnutls
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 118

Nessus® Vulnerability Scanner

Date Description
2015-07-31 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0101.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gnutls_20130924.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1076.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0636.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-428.nasl - Type : ACT_GATHER_INFO
2013-10-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-18.nasl - Type : ACT_GATHER_INFO
2013-10-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-287-03.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-172.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-197.nasl - Type : ACT_GATHER_INFO
2013-09-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-242-03.nasl - Type : ACT_GATHER_INFO
2013-09-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-242-01.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0588.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0883.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130530_gnutls_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0883.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0883.nasl - Type : ACT_GATHER_INFO
2013-05-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gnutls-130424.nasl - Type : ACT_GATHER_INFO
2013-05-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gnutls-8554.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-040.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2013-2984.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0588.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2892.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0588.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130304_gnutls_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1752-1.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2128.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2110.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://nmav.gnutls.org/2013/02/time-is-money-for-cbc-ciphersuites.html
http://www.gnutls.org/security.html#GNUTLS-SA-2013-1
https://gitorious.org/gnutls/gnutls/commit/328ee22c1b3951e060c7124c7cb1cee592...
https://gitorious.org/gnutls/gnutls/commit/b8391806cd79095fe566f2401d8c7ad85a...
MISC http://www.isg.rhul.ac.uk/tls/TLStiming.pdf
MLIST http://openwall.com/lists/oss-security/2013/02/05/24
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0588.html
SECUNIA http://secunia.com/advisories/57260
http://secunia.com/advisories/57274
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00009.html
http://lists.opensuse.org/opensuse-updates/2013-05/msg00023.html
UBUNTU http://www.ubuntu.com/usn/USN-1752-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-04 12:24:25
  • Multiple Updates
2021-04-22 01:29:13
  • Multiple Updates
2020-05-23 00:36:34
  • Multiple Updates
2016-04-26 22:59:03
  • Multiple Updates
2015-08-12 13:32:52
  • Multiple Updates
2015-01-21 13:26:04
  • Multiple Updates
2014-11-08 13:30:39
  • Multiple Updates
2014-06-14 13:34:54
  • Multiple Updates
2014-03-26 13:22:23
  • Multiple Updates
2014-03-18 13:22:28
  • Multiple Updates
2014-02-17 11:18:01
  • Multiple Updates
2013-06-05 13:20:14
  • Multiple Updates
2013-05-10 22:29:50
  • Multiple Updates
2013-03-06 13:19:08
  • Multiple Updates
2013-02-12 00:18:29
  • Multiple Updates
2013-02-11 21:20:41
  • Multiple Updates
2013-02-09 00:23:44
  • First insertion