exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 3408-1

Debian Security Advisory 3408-1
Posted Dec 1, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3408-1 - It was discovered that GnuTLS, a library implementing the TLS and SSL protocols, incorrectly validates the first byte of padding in CBC modes. A remote attacker can possibly take advantage of this flaw to perform a padding oracle attack.

tags | advisory, remote, protocol
systems | linux, debian
advisories | CVE-2015-8313
SHA-256 | 34b8d58d97aa8a0f0267eb11b913d08c670a42fbf209c0304872f17c07ad3d02

Debian Security Advisory 3408-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3408-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
December 01, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : gnutls26
CVE ID : CVE-2015-8313

It was discovered that GnuTLS, a library implementing the TLS and SSL
protocols, incorrectly validates the first byte of padding in CBC modes.
A remote attacker can possibly take advantage of this flaw to perform a
padding oracle attack.

For the oldstable distribution (wheezy), this problem has been fixed
in version 2.12.20-8+deb7u4.

We recommend that you upgrade your gnutls26 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=J2A7
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close