Executive Summary

Summary
Title GnuTLS vulnerability
Informations
Name USN-1843-1 First vendor Publication 2013-05-29
Vendor Ubuntu Last vendor Modification 2013-05-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04 - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

GnuTLS could be made to crash if it received specially crafted network traffic.

Software Description: - gnutls26: GNU TLS library

Details:

It was discovered that GnuTLS incorrectly handled certain padding bytes. A remote attacker could use this flaw to cause an application using GnuTLS to crash, leading to a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.04:
libgnutls26 2.12.23-1ubuntu1.1

Ubuntu 12.10:
libgnutls26 2.12.14-5ubuntu4.3

Ubuntu 12.04 LTS:
libgnutls26 2.12.14-5ubuntu3.4

Ubuntu 10.04 LTS:
libgnutls26 2.8.5-2ubuntu0.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1843-1
CVE-2013-2116

Package Information:
https://launchpad.net/ubuntu/+source/gnutls26/2.12.23-1ubuntu1.1
https://launchpad.net/ubuntu/+source/gnutls26/2.12.14-5ubuntu4.3
https://launchpad.net/ubuntu/+source/gnutls26/2.12.14-5ubuntu3.4
https://launchpad.net/ubuntu/+source/gnutls26/2.8.5-2ubuntu0.4

Original Source

Url : http://www.ubuntu.com/usn/USN-1843-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17386
 
Oval ID: oval:org.mitre.oval:def:17386
Title: USN-1843-1 -- gnutls26 vulnerability
Description: GnuTLS could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1843-1
CVE-2013-2116
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): gnutls26
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18477
 
Oval ID: oval:org.mitre.oval:def:18477
Title: DSA-2697-1 gnutls26 - out-of-bounds array read
Description: It was discovered that a malicious client could crash a GNUTLS server and vice versa, by sending TLS records encrypted with a block cipher which contain invalid padding.
Family: unix Class: patch
Reference(s): DSA-2697-1
CVE-2013-2116
Version: 8
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): gnutls26
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20782
 
Oval ID: oval:org.mitre.oval:def:20782
Title: VMware vSphere, ESX and ESXi updates to third party libraries
Description: The _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in GnuTLS 2.12.23 allows remote attackers to cause a denial of service (buffer over-read and crash) via a crafted padding length. NOTE: this might be due to an incorrect fix for CVE-2013-0169.
Family: unix Class: vulnerability
Reference(s): CVE-2013-2116
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21216
 
Oval ID: oval:org.mitre.oval:def:21216
Title: RHSA-2013:0883: gnutls security update (Important)
Description: The _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in GnuTLS 2.12.23 allows remote attackers to cause a denial of service (buffer over-read and crash) via a crafted padding length. NOTE: this might be due to an incorrect fix for CVE-2013-0169.
Family: unix Class: patch
Reference(s): RHSA-2013:0883-01
CESA-2013:0883
CVE-2013-2116
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23446
 
Oval ID: oval:org.mitre.oval:def:23446
Title: DEPRECATED: ELSA-2013:0883: gnutls security update (Important)
Description: The _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in GnuTLS 2.12.23 allows remote attackers to cause a denial of service (buffer over-read and crash) via a crafted padding length. NOTE: this might be due to an incorrect fix for CVE-2013-0169.
Family: unix Class: patch
Reference(s): ELSA-2013:0883-01
CVE-2013-2116
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23487
 
Oval ID: oval:org.mitre.oval:def:23487
Title: ELSA-2013:0883: gnutls security update (Important)
Description: The _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in GnuTLS 2.12.23 allows remote attackers to cause a denial of service (buffer over-read and crash) via a crafted padding length. NOTE: this might be due to an incorrect fix for CVE-2013-0169.
Family: unix Class: patch
Reference(s): ELSA-2013:0883-01
CVE-2013-2116
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25594
 
Oval ID: oval:org.mitre.oval:def:25594
Title: SUSE-SU-2013:1060-2 -- Security update for GnuTLS
Description: This update of GnuTLS fixes a regression introduced by the previous update that could have resulted in a Denial of Service (application crash). Security Issue reference: * CVE-2013-2116 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2116 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1060-2
CVE-2013-2116
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): GnuTLS
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25637
 
Oval ID: oval:org.mitre.oval:def:25637
Title: SUSE-SU-2013:1060-1 -- Security update for GnuTLS
Description: This update of GnuTLS fixes a regression introduced by the previous update that could have resulted in a Denial of Service (application crash). Security Issue reference: * CVE-2013-2116 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2116 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1060-1
CVE-2013-2116
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): GnuTLS
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27611
 
Oval ID: oval:org.mitre.oval:def:27611
Title: DEPRECATED: ELSA-2013-0883 -- gnutls security update (important)
Description: [2.8.5-10.2] - fix CVE-2013-2116 - fix DoS regression in CVE-2013-1619 upstream patch (#966754)
Family: unix Class: patch
Reference(s): ELSA-2013-0883
CVE-2013-2116
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): gnutls
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0009_remote.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0101.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gnutls_20130924.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1076.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15637.nasl - Type : ACT_GATHER_INFO
2013-10-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-18.nasl - Type : ACT_GATHER_INFO
2013-10-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-287-03.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-197.nasl - Type : ACT_GATHER_INFO
2013-08-02 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2013-0009.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9799.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0883.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9792.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9783.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9774.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gnutls-130528.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0883.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130530_gnutls_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0883.nasl - Type : ACT_GATHER_INFO
2013-05-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1843-1.nasl - Type : ACT_GATHER_INFO
2013-05-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2697.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 12:02:00
  • Multiple Updates
2013-07-05 00:29:41
  • Multiple Updates
2013-07-04 00:29:25
  • Multiple Updates
2013-05-29 21:18:38
  • First insertion