lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 30 May 2013 20:55:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2013:171 ] gnutls

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:171
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : gnutls
 Date    : May 30, 2013
 Affected: Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability has been discovered and corrected in gnutls:
 
 A flaw was found in the way GnuTLS decrypted TLS record packets when
 using CBC encryption. The number of pad bytes read form the packet
 was not checked against the cipher text size, resulting in an out of
 bounds read. This could cause a TLS client or server using GnuTLS to
 crash (CVE-2013-2116).
 
 The updated packages have been patched to correct this issue.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2116
 https://bugzilla.redhat.com/show_bug.cgi?id=966754
 _______________________________________________________________________

 Updated Packages:

 Mandriva Enterprise Server 5:
 e15cc4fbecb40fa5a0e45722ae69e62d  mes5/i586/gnutls-2.4.1-2.9mdvmes5.2.i586.rpm
 0cdf4df237294321e66a5bd6fdd7a2e7  mes5/i586/libgnutls26-2.4.1-2.9mdvmes5.2.i586.rpm
 05b89e124200abd96670015069483f1f  mes5/i586/libgnutls-devel-2.4.1-2.9mdvmes5.2.i586.rpm 
 916a8c1c13f5c2f12693a97cd33dfdf1  mes5/SRPMS/gnutls-2.4.1-2.9mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 9ba0af4a21b4d82f49063bca05ad26a3  mes5/x86_64/gnutls-2.4.1-2.9mdvmes5.2.x86_64.rpm
 ec31286c02a0228ca592192b4c8cb86c  mes5/x86_64/lib64gnutls26-2.4.1-2.9mdvmes5.2.x86_64.rpm
 a0ba53e991ded4a6c7d0514316763514  mes5/x86_64/lib64gnutls-devel-2.4.1-2.9mdvmes5.2.x86_64.rpm 
 916a8c1c13f5c2f12693a97cd33dfdf1  mes5/SRPMS/gnutls-2.4.1-2.9mdvmes5.2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRp3SwmqjQ0CJFipgRArSzAKDVTEDczaGGgLHMRpJc84Dv8PyxCgCfV8Mb
nYtIpfd2q6Mob2D41yZTmSk=
=xB1w
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ