Login
Newsletter
Werbung

Sicherheit: Denial of Service in GnuTLS
Aktuelle Meldungen Distributionen
Name: Denial of Service in GnuTLS
ID: USN-1843-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Do, 30. Mai 2013, 10:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2116
Applikationen: GNU Transport Layer Security Library

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3127407062186441655==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigE97AF6915A0B1E4AF76C290E"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigE97AF6915A0B1E4AF76C290E
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1843-1
May 29, 2013

gnutls26 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

GnuTLS could be made to crash if it received specially crafted network
traffic.

Software Description:
- gnutls26: GNU TLS library

Details:

It was discovered that GnuTLS incorrectly handled certain padding bytes. A
remote attacker could use this flaw to cause an application using GnuTLS to
crash, leading to a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libgnutls26 2.12.23-1ubuntu1.1

Ubuntu 12.10:
libgnutls26 2.12.14-5ubuntu4.3

Ubuntu 12.04 LTS:
libgnutls26 2.12.14-5ubuntu3.4

Ubuntu 10.04 LTS:
libgnutls26 2.8.5-2ubuntu0.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1843-1
CVE-2013-2116

Package Information:
https://launchpad.net/ubuntu/+source/gnutls26/2.12.23-1ubuntu1.1
https://launchpad.net/ubuntu/+source/gnutls26/2.12.14-5ubuntu4.3
https://launchpad.net/ubuntu/+source/gnutls26/2.12.14-5ubuntu3.4
https://launchpad.net/ubuntu/+source/gnutls26/2.8.5-2ubuntu0.4



--------------enigE97AF6915A0B1E4AF76C290E
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=C1Wi
-----END PGP SIGNATURE-----

--------------enigE97AF6915A0B1E4AF76C290E--


--===============3127407062186441655==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3127407062186441655==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung