Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2013.287.03
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2013-287-03)
Summary:The remote host is missing an update for the 'gnutls' package(s) announced via the SSA:2013-287-03 advisory.
Description:Summary:
The remote host is missing an update for the 'gnutls' package(s) announced via the SSA:2013-287-03 advisory.

Vulnerability Insight:
New gnutls packages are available for Slackware 12.1, 12.2, 13.0, 13.1,
and 13.37 to fix security issues.


Here are the details from the Slackware 13.37 ChangeLog:
+--------------------------+
patches/packages/gnutls-2.10.5-i486-2_slack13.37.txz: Rebuilt.
[Updated to the correct version to fix fetching the 'latest' from gnu.org]
This update prevents a side-channel attack which may allow remote attackers
to conduct distinguishing attacks and plaintext recovery attacks using
statistical analysis of timing data for crafted packets.
Other minor security issues are patched as well.
Thanks to mancha for backporting these patches.
For more information, see:
[links moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'gnutls' package(s) on Slackware 12.1, Slackware 12.2, Slackware 13.0, Slackware 13.1, Slackware 13.37.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-4128
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077071.html
http://www.mandriva.com/security/advisories?name=MDVSA-2012:045
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5596
http://openwall.com/lists/oss-security/2011/11/09/2
http://openwall.com/lists/oss-security/2011/11/09/4
RedHat Security Advisories: RHSA-2012:0429
http://rhn.redhat.com/errata/RHSA-2012-0429.html
RedHat Security Advisories: RHSA-2012:0488
http://rhn.redhat.com/errata/RHSA-2012-0488.html
RedHat Security Advisories: RHSA-2012:0531
http://rhn.redhat.com/errata/RHSA-2012-0531.html
http://secunia.com/advisories/48596
http://secunia.com/advisories/48712
http://www.ubuntu.com/usn/USN-1418-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-1569
Bugtraq: 20120320 Mu Dynamics, Inc. Security Advisories MU-201202-01 and MU-201202-02 for GnuTLS and Libtasn1 (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2012-03/0099.html
Debian Security Information: DSA-2440 (Google Search)
http://www.debian.org/security/2012/dsa-2440
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076856.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076865.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077339.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076699.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078207.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077284.html
http://www.mandriva.com/security/advisories?name=MDVSA-2012:039
http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5932
http://article.gmane.org/gmane.comp.gnu.libtasn1.general/53
http://article.gmane.org/gmane.comp.gnu.libtasn1.general/54
http://www.openwall.com/lists/oss-security/2012/03/20/3
http://www.openwall.com/lists/oss-security/2012/03/20/8
http://www.openwall.com/lists/oss-security/2012/03/21/5
RedHat Security Advisories: RHSA-2012:0427
http://rhn.redhat.com/errata/RHSA-2012-0427.html
http://www.securitytracker.com/id?1026829
http://secunia.com/advisories/48397
http://secunia.com/advisories/48488
http://secunia.com/advisories/48505
http://secunia.com/advisories/48578
http://secunia.com/advisories/49002
http://secunia.com/advisories/50739
http://secunia.com/advisories/57260
SuSE Security Announcement: SUSE-SU-2014:0320 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html
http://www.ubuntu.com/usn/USN-1436-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-1573
BugTraq ID: 52667
http://www.securityfocus.com/bid/52667
Debian Security Information: DSA-2441 (Google Search)
http://www.debian.org/security/2012/dsa-2441
http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076496.html
http://www.mandriva.com/security/advisories?name=MDVSA-2012:040
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5910
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5912
http://www.openwall.com/lists/oss-security/2012/03/21/4
http://osvdb.org/80259
http://www.securitytracker.com/id?1026828
http://secunia.com/advisories/48511
Common Vulnerability Exposure (CVE) ID: CVE-2013-1619
http://www.isg.rhul.ac.uk/tls/TLStiming.pdf
http://openwall.com/lists/oss-security/2013/02/05/24
RedHat Security Advisories: RHSA-2013:0588
http://rhn.redhat.com/errata/RHSA-2013-0588.html
http://secunia.com/advisories/57274
SuSE Security Announcement: SUSE-SU-2014:0322 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00003.html
SuSE Security Announcement: openSUSE-SU-2013:0807 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-05/msg00023.html
SuSE Security Announcement: openSUSE-SU-2014:0346 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00009.html
http://www.ubuntu.com/usn/USN-1752-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2116
1028603
http://www.securitytracker.com/id/1028603
53911
http://secunia.com/advisories/53911
57260
57274
DSA-2697
http://www.debian.org/security/2013/dsa-2697
MDVSA-2013:171
http://www.mandriva.com/security/advisories?name=MDVSA-2013:171
RHSA-2013:0883
http://rhn.redhat.com/errata/RHSA-2013-0883.html
SUSE-SU-2013:1060
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00019.html
SUSE-SU-2014:0320
SUSE-SU-2014:0322
USN-1843-1
http://www.ubuntu.com/usn/USN-1843-1
http://thread.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6753
http://thread.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6754
http://www.gnutls.org/security.html#GNUTLS-SA-2013-2
https://gitorious.org/gnutls/gnutls/commit/5164d5a1d57cd0372a5dd074382ca960ca18b27d
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.