Executive Summary

Informations
Name CVE-2013-2116 First vendor Publication 2013-07-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in GnuTLS 2.12.23 allows remote attackers to cause a denial of service (buffer over-read and crash) via a crafted padding length. NOTE: this might be due to an incorrect fix for CVE-2013-0169.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2116

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17386
 
Oval ID: oval:org.mitre.oval:def:17386
Title: USN-1843-1 -- gnutls26 vulnerability
Description: GnuTLS could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1843-1
CVE-2013-2116
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): gnutls26
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18477
 
Oval ID: oval:org.mitre.oval:def:18477
Title: DSA-2697-1 gnutls26 - out-of-bounds array read
Description: It was discovered that a malicious client could crash a GNUTLS server and vice versa, by sending TLS records encrypted with a block cipher which contain invalid padding.
Family: unix Class: patch
Reference(s): DSA-2697-1
CVE-2013-2116
Version: 8
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): gnutls26
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20782
 
Oval ID: oval:org.mitre.oval:def:20782
Title: VMware vSphere, ESX and ESXi updates to third party libraries
Description: The _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in GnuTLS 2.12.23 allows remote attackers to cause a denial of service (buffer over-read and crash) via a crafted padding length. NOTE: this might be due to an incorrect fix for CVE-2013-0169.
Family: unix Class: vulnerability
Reference(s): CVE-2013-2116
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21216
 
Oval ID: oval:org.mitre.oval:def:21216
Title: RHSA-2013:0883: gnutls security update (Important)
Description: The _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in GnuTLS 2.12.23 allows remote attackers to cause a denial of service (buffer over-read and crash) via a crafted padding length. NOTE: this might be due to an incorrect fix for CVE-2013-0169.
Family: unix Class: patch
Reference(s): RHSA-2013:0883-01
CESA-2013:0883
CVE-2013-2116
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23446
 
Oval ID: oval:org.mitre.oval:def:23446
Title: DEPRECATED: ELSA-2013:0883: gnutls security update (Important)
Description: The _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in GnuTLS 2.12.23 allows remote attackers to cause a denial of service (buffer over-read and crash) via a crafted padding length. NOTE: this might be due to an incorrect fix for CVE-2013-0169.
Family: unix Class: patch
Reference(s): ELSA-2013:0883-01
CVE-2013-2116
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23487
 
Oval ID: oval:org.mitre.oval:def:23487
Title: ELSA-2013:0883: gnutls security update (Important)
Description: The _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in GnuTLS 2.12.23 allows remote attackers to cause a denial of service (buffer over-read and crash) via a crafted padding length. NOTE: this might be due to an incorrect fix for CVE-2013-0169.
Family: unix Class: patch
Reference(s): ELSA-2013:0883-01
CVE-2013-2116
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25594
 
Oval ID: oval:org.mitre.oval:def:25594
Title: SUSE-SU-2013:1060-2 -- Security update for GnuTLS
Description: This update of GnuTLS fixes a regression introduced by the previous update that could have resulted in a Denial of Service (application crash). Security Issue reference: * CVE-2013-2116 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2116 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1060-2
CVE-2013-2116
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): GnuTLS
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25637
 
Oval ID: oval:org.mitre.oval:def:25637
Title: SUSE-SU-2013:1060-1 -- Security update for GnuTLS
Description: This update of GnuTLS fixes a regression introduced by the previous update that could have resulted in a Denial of Service (application crash). Security Issue reference: * CVE-2013-2116 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2116 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1060-1
CVE-2013-2116
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): GnuTLS
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27611
 
Oval ID: oval:org.mitre.oval:def:27611
Title: DEPRECATED: ELSA-2013-0883 -- gnutls security update (important)
Description: [2.8.5-10.2] - fix CVE-2013-2116 - fix DoS regression in CVE-2013-1619 upstream patch (#966754)
Family: unix Class: patch
Reference(s): ELSA-2013-0883
CVE-2013-2116
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): gnutls
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0009_remote.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0101.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gnutls_20130924.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0009.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1076.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15637.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_1483097_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_1311177_remote.nasl - Type : ACT_GATHER_INFO
2013-10-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-18.nasl - Type : ACT_GATHER_INFO
2013-10-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-287-03.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-197.nasl - Type : ACT_GATHER_INFO
2013-08-02 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2013-0009.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0883.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9799.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9792.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9783.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9774.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gnutls-130528.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130530_gnutls_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0883.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0883.nasl - Type : ACT_GATHER_INFO
2013-05-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1843-1.nasl - Type : ACT_GATHER_INFO
2013-05-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2697.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://thread.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6754
http://www.gnutls.org/security.html#GNUTLS-SA-2013-2
https://gitorious.org/gnutls/gnutls/commit/5164d5a1d57cd0372a5dd074382ca960ca...
DEBIAN http://www.debian.org/security/2013/dsa-2697
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:171
MISC http://thread.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6753
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0883.html
SECTRACK http://www.securitytracker.com/id/1028603
SECUNIA http://secunia.com/advisories/53911
http://secunia.com/advisories/57260
http://secunia.com/advisories/57274
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00003.html
UBUNTU http://www.ubuntu.com/usn/USN-1843-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:46:05
  • Multiple Updates
2023-02-13 05:28:26
  • Multiple Updates
2023-02-02 21:28:36
  • Multiple Updates
2021-05-04 12:24:54
  • Multiple Updates
2021-04-22 01:29:49
  • Multiple Updates
2020-05-23 00:36:52
  • Multiple Updates
2016-04-26 23:04:41
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-08-12 13:32:53
  • Multiple Updates
2015-01-21 13:26:14
  • Multiple Updates
2014-11-08 13:30:46
  • Multiple Updates
2014-10-11 13:26:17
  • Multiple Updates
2014-03-26 13:22:28
  • Multiple Updates
2014-03-18 13:22:34
  • Multiple Updates
2014-02-17 11:19:01
  • Multiple Updates
2013-07-05 00:26:45
  • Multiple Updates
2013-07-04 00:26:34
  • First insertion