what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2013-040

Mandriva Linux Security Advisory 2013-040
Posted Apr 5, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-040 - Nadhem Alfardan and Kenny Paterson devised an attack that recovers some bits of the plaintext of a GnuTLS session that utilizes that CBC ciphersuites, by using timing information. The gnutls package has been updated to latest 3.0.28 version to fix above problem.

tags | advisory
systems | linux, mandriva
advisories | CVE-2013-1619
SHA-256 | de6eef5b3dc190a2ada3f4d3a3d599cf4d5598e5c13cc92438cf547c6118f792

Mandriva Linux Security Advisory 2013-040

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:040
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : gnutls
Date : April 5, 2013
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Nadhem Alfardan and Kenny Paterson devised an attack that recovers
some bits of the plaintext of a GnuTLS session that utilizes that
CBC ciphersuites, by using timing information (CVE-2013-1619).

The gnutls package has been updated to latest 3.0.28 version to fix
above problem.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1619
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0050
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
942151b0666c9b58dec41ac9e6b84bac mbs1/x86_64/gnutls-3.0.28-1.mbs1.x86_64.rpm
a11ec1c9901d1e60525241e4fb7b3328 mbs1/x86_64/lib64gnutls28-3.0.28-1.mbs1.x86_64.rpm
5ab8a36480a1d286b51039e082cd6198 mbs1/x86_64/lib64gnutls-devel-3.0.28-1.mbs1.x86_64.rpm
a269eabac3f59f8c97521a1a372f8ffb mbs1/x86_64/lib64gnutls-ssl27-3.0.28-1.mbs1.x86_64.rpm
06ddda051bcdd9787c1b55732994df95 mbs1/x86_64/lib64tasn1_3-2.14-1.mbs1.x86_64.rpm
4e4baa2bc639b93ad1d372af7ad8b8ec mbs1/x86_64/lib64tasn1-devel-2.14-1.mbs1.x86_64.rpm
9554ffa6981c65d56214ec731c27494e mbs1/x86_64/libtasn1-tools-2.14-1.mbs1.x86_64.rpm
4a46d2f718c65a76c55af4161e3d9d72 mbs1/SRPMS/gnutls-3.0.28-1.mbs1.src.rpm
03c3cec31c63d818223aa6ec87bfba73 mbs1/SRPMS/libtasn1-2.14-1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRXqv1mqjQ0CJFipgRAs9sAKCh4WZULtBW4yVLfGZ0QN2TgWscRgCdHTX4
Zxgfgl9XjV6TRIYuNnrREp8=
=Wocj
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close