what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2013-171

Mandriva Linux Security Advisory 2013-171
Posted May 31, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-171 - A flaw was found in the way GnuTLS decrypted TLS record packets when using CBC encryption. The number of pad bytes read form the packet was not checked against the cipher text size, resulting in an out of bounds read. This could cause a TLS client or server using GnuTLS to crash. The updated packages have been patched to correct this issue.

tags | advisory
systems | linux, mandriva
advisories | CVE-2013-2116
SHA-256 | 68431e763d85fa3134cf3d5c54bd7d49e4e83ec88fc89118c8ee33167cad8e68

Mandriva Linux Security Advisory 2013-171

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:171
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : gnutls
Date : May 30, 2013
Affected: Enterprise Server 5.0
_______________________________________________________________________

Problem Description:

A vulnerability has been discovered and corrected in gnutls:

A flaw was found in the way GnuTLS decrypted TLS record packets when
using CBC encryption. The number of pad bytes read form the packet
was not checked against the cipher text size, resulting in an out of
bounds read. This could cause a TLS client or server using GnuTLS to
crash (CVE-2013-2116).

The updated packages have been patched to correct this issue.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2116
https://bugzilla.redhat.com/show_bug.cgi?id=966754
_______________________________________________________________________

Updated Packages:

Mandriva Enterprise Server 5:
e15cc4fbecb40fa5a0e45722ae69e62d mes5/i586/gnutls-2.4.1-2.9mdvmes5.2.i586.rpm
0cdf4df237294321e66a5bd6fdd7a2e7 mes5/i586/libgnutls26-2.4.1-2.9mdvmes5.2.i586.rpm
05b89e124200abd96670015069483f1f mes5/i586/libgnutls-devel-2.4.1-2.9mdvmes5.2.i586.rpm
916a8c1c13f5c2f12693a97cd33dfdf1 mes5/SRPMS/gnutls-2.4.1-2.9mdvmes5.2.src.rpm

Mandriva Enterprise Server 5/X86_64:
9ba0af4a21b4d82f49063bca05ad26a3 mes5/x86_64/gnutls-2.4.1-2.9mdvmes5.2.x86_64.rpm
ec31286c02a0228ca592192b4c8cb86c mes5/x86_64/lib64gnutls26-2.4.1-2.9mdvmes5.2.x86_64.rpm
a0ba53e991ded4a6c7d0514316763514 mes5/x86_64/lib64gnutls-devel-2.4.1-2.9mdvmes5.2.x86_64.rpm
916a8c1c13f5c2f12693a97cd33dfdf1 mes5/SRPMS/gnutls-2.4.1-2.9mdvmes5.2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRp3SwmqjQ0CJFipgRArSzAKDVTEDczaGGgLHMRpJc84Dv8PyxCgCfV8Mb
nYtIpfd2q6Mob2D41yZTmSk=
=xB1w
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close