Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2012-AVI-167
Vulnerability from certfr_avis
Deux vulnérablités permettant à un attaquant distant de réaliser un déni de service à distance ont été corrigées dans GnuTLS.
Description
Une première vulnérabilité affectant la bibliothèque libtasn1 (incluse dans GnuTLS) a été corrigée (CVE-2012-1569). Elle permet à un attaquant de réaliser un déni de service à distance.
Une deuxième vulnérabilité dans l'analyse d'enregistrements TLS permet à un attaquant de réaliser un déni de service à distance au moyen d'une structure GenericBlockCipher spécialement conçue.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- Versions vulnérables à CVE-2012-1569 :
- GnuTLS 2.x versions inférieures à 2.12.17 ;
- GnuTLS 3.x versions inférieures à 3.0.15.
- Versions vulnérables à CVE-2012-1573 :
- GnuTLS versions 2.x versions inférieures à 2.12.18 ;
- GnuTLS versions 3.x versions inférieures à 3.0.16.
Impacted products
Vendor | Product | Description |
---|
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cUL\u003e \u003cLI\u003eVersions vuln\u00e9rables \u00e0 CVE-2012-1569 : \u003cUL\u003e \u003cLI\u003eGnuTLS 2.x versions inf\u00e9rieures \u00e0 2.12.17 ;\u003c/LI\u003e \u003cLI\u003eGnuTLS 3.x versions inf\u00e9rieures \u00e0 3.0.15.\u003c/LI\u003e \u003c/UL\u003e \u003c/LI\u003e \u003cLI\u003eVersions vuln\u00e9rables \u00e0 CVE-2012-1573 : \u003cUL\u003e \u003cLI\u003eGnuTLS versions 2.x versions inf\u00e9rieures \u00e0 2.12.18 ;\u003c/LI\u003e \u003cLI\u003eGnuTLS versions 3.x versions inf\u00e9rieures \u00e0 3.0.16.\u003c/LI\u003e \u003c/UL\u003e \u003c/LI\u003e \u003c/UL\u003e", "content": "## Description\n\nUne premi\u00e8re vuln\u00e9rabilit\u00e9 affectant la biblioth\u00e8que libtasn1 (incluse\ndans GnuTLS) a \u00e9t\u00e9 corrig\u00e9e (CVE-2012-1569). Elle permet \u00e0 un attaquant\nde r\u00e9aliser un d\u00e9ni de service \u00e0 distance. \n\nUne deuxi\u00e8me vuln\u00e9rabilit\u00e9 dans l\u0027analyse d\u0027enregistrements TLS permet \u00e0\nun attaquant de r\u00e9aliser un d\u00e9ni de service \u00e0 distance au moyen d\u0027une\nstructure GenericBlockCipher sp\u00e9cialement con\u00e7ue.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2012-1569", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1569" }, { "name": "CVE-2012-1573", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1573" } ], "initial_release_date": "2012-03-22T00:00:00", "last_revision_date": "2012-03-22T00:00:00", "links": [], "reference": "CERTA-2012-AVI-167", "revisions": [ { "description": "version initiale.", "revision_date": "2012-03-22T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" } ], "summary": "Deux vuln\u00e9rablit\u00e9s permettant \u00e0 un attaquant distant de r\u00e9aliser un d\u00e9ni\nde service \u00e0 distance ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eGnuTLS\u003c/span\u003e.\n", "title": "Vuln\u00e9rabilit\u00e9s dans GnuTLS", "vendor_advisories": [ { "published_at": null, "title": "Avis de s\u00e9curit\u00e9 GNUTLS-SA-2012-2 et GNUTLS-SA-2012-3", "url": "http://www.gnu.org/software/gnutls/security.html" } ] }
CVE-2012-1573 (GCVE-0-2012-1573)
Vulnerability from cvelistv5
Published
2012-03-26 19:00
Modified
2024-08-06 19:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
gnutls_cipher.c in libgnutls in GnuTLS before 2.12.17 and 3.x before 3.0.15 does not properly handle data encrypted with a block cipher, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) via a crafted record, as demonstrated by a crafted GenericBlockCipher structure.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:01.946Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-1418-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1418-1" }, { "name": "57260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57260" }, { "name": "RHSA-2012:0531", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html" }, { "name": "[gnutls-devel] 20120302 gnutls 3.0.15", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5912" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git%3Ba=commit%3Bh=b495740f2ff66550ca9395b3fda3ea32c3acb185" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=805432" }, { "name": "48511", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48511" }, { "name": "80259", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80259" }, { "name": "52667", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52667" }, { "name": "[oss-security] 20120321 Re: CVE request: GnuTLS TLS record handling issue / MU-201202-01", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/21/5" }, { "name": "48488", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48488" }, { "name": "48712", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48712" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.gnu.org/software/gnutls/security.html" }, { "name": "1026828", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1026828" }, { "name": "FEDORA-2012-4569", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077071.html" }, { "name": "FEDORA-2012-4578", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076496.html" }, { "name": "RHSA-2012:0488", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html" }, { "name": "SUSE-SU-2014:0320", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html" }, { "name": "48596", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48596" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git%3Ba=commit%3Bh=422214868061370aeeb0ac9cd0f021a5c350a57d" }, { "name": "[oss-security] 20120321 CVE request: GnuTLS TLS record handling issue / MU-201202-01", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/21/4" }, { "name": "[gnutls-devel] 20120302 gnutls 2.12.16", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5910" }, { "name": "DSA-2441", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2441" }, { "name": "MDVSA-2012:040", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:040" }, { "name": "RHSA-2012:0429", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0429.html" }, { "name": "20120320 Mu Dynamics, Inc. Security Advisories MU-201202-01 and MU-201202-02 for GnuTLS and Libtasn1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0099.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-02T00:00:00", "descriptions": [ { "lang": "en", "value": "gnutls_cipher.c in libgnutls in GnuTLS before 2.12.17 and 3.x before 3.0.15 does not properly handle data encrypted with a block cipher, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) via a crafted record, as demonstrated by a crafted GenericBlockCipher structure." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-1418-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1418-1" }, { "name": "57260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57260" }, { "name": "RHSA-2012:0531", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html" }, { "name": "[gnutls-devel] 20120302 gnutls 3.0.15", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5912" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git%3Ba=commit%3Bh=b495740f2ff66550ca9395b3fda3ea32c3acb185" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=805432" }, { "name": "48511", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48511" }, { "name": "80259", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80259" }, { "name": "52667", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52667" }, { "name": "[oss-security] 20120321 Re: CVE request: GnuTLS TLS record handling issue / MU-201202-01", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/21/5" }, { "name": "48488", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48488" }, { "name": "48712", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48712" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.gnu.org/software/gnutls/security.html" }, { "name": "1026828", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1026828" }, { "name": "FEDORA-2012-4569", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077071.html" }, { "name": "FEDORA-2012-4578", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076496.html" }, { "name": "RHSA-2012:0488", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html" }, { "name": "SUSE-SU-2014:0320", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html" }, { "name": "48596", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48596" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git%3Ba=commit%3Bh=422214868061370aeeb0ac9cd0f021a5c350a57d" }, { "name": "[oss-security] 20120321 CVE request: GnuTLS TLS record handling issue / MU-201202-01", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/21/4" }, { "name": "[gnutls-devel] 20120302 gnutls 2.12.16", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5910" }, { "name": "DSA-2441", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2441" }, { "name": "MDVSA-2012:040", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:040" }, { "name": "RHSA-2012:0429", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0429.html" }, { "name": "20120320 Mu Dynamics, Inc. Security Advisories MU-201202-01 and MU-201202-02 for GnuTLS and Libtasn1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0099.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-1573", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "gnutls_cipher.c in libgnutls in GnuTLS before 2.12.17 and 3.x before 3.0.15 does not properly handle data encrypted with a block cipher, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) via a crafted record, as demonstrated by a crafted GenericBlockCipher structure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-1418-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1418-1" }, { "name": "57260", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57260" }, { "name": "RHSA-2012:0531", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html" }, { "name": "[gnutls-devel] 20120302 gnutls 3.0.15", "refsource": "MLIST", "url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5912" }, { "name": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=b495740f2ff66550ca9395b3fda3ea32c3acb185", "refsource": "CONFIRM", "url": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=b495740f2ff66550ca9395b3fda3ea32c3acb185" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=805432", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=805432" }, { "name": "48511", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48511" }, { "name": "80259", "refsource": "OSVDB", "url": "http://osvdb.org/80259" }, { "name": "52667", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52667" }, { "name": "[oss-security] 20120321 Re: CVE request: GnuTLS TLS record handling issue / MU-201202-01", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/03/21/5" }, { "name": "48488", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48488" }, { "name": "48712", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48712" }, { "name": "http://www.gnu.org/software/gnutls/security.html", "refsource": "CONFIRM", "url": "http://www.gnu.org/software/gnutls/security.html" }, { "name": "1026828", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026828" }, { "name": "FEDORA-2012-4569", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077071.html" }, { "name": "FEDORA-2012-4578", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076496.html" }, { "name": "RHSA-2012:0488", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html" }, { "name": "SUSE-SU-2014:0320", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html" }, { "name": "48596", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48596" }, { "name": "http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/", "refsource": "MISC", "url": "http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/" }, { "name": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=422214868061370aeeb0ac9cd0f021a5c350a57d", "refsource": "CONFIRM", "url": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=422214868061370aeeb0ac9cd0f021a5c350a57d" }, { "name": "[oss-security] 20120321 CVE request: GnuTLS TLS record handling issue / MU-201202-01", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/03/21/4" }, { "name": "[gnutls-devel] 20120302 gnutls 2.12.16", "refsource": "MLIST", "url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5910" }, { "name": "DSA-2441", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2441" }, { "name": "MDVSA-2012:040", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:040" }, { "name": "RHSA-2012:0429", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0429.html" }, { "name": "20120320 Mu Dynamics, Inc. Security Advisories MU-201202-01 and MU-201202-02 for GnuTLS and Libtasn1", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0099.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-1573", "datePublished": "2012-03-26T19:00:00", "dateReserved": "2012-03-12T00:00:00", "dateUpdated": "2024-08-06T19:01:01.946Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1569 (GCVE-0-2012-1569)
Vulnerability from cvelistv5
Published
2012-03-26 19:00
Modified
2024-08-06 19:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The asn1_get_length_der function in decoding.c in GNU Libtasn1 before 2.12, as used in GnuTLS before 3.0.16 and other products, does not properly handle certain large length values, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly have unspecified other impact via a crafted ASN.1 structure.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:02.196Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "57260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57260" }, { "name": "RHSA-2012:0427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0427.html" }, { "name": "48578", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48578" }, { "name": "RHSA-2012:0531", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html" }, { "name": "49002", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49002" }, { "name": "FEDORA-2012-4357", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077339.html" }, { "name": "[oss-security] 20120320 Re: CVE request: libtasn1 \"asn1_get_length_der()\" DER decoding issue", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/20/8" }, { "name": "[oss-security] 20120321 Re: CVE request: GnuTLS TLS record handling issue / MU-201202-01", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/21/5" }, { "name": "48488", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48488" }, { "name": "USN-1436-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1436-1" }, { "name": "FEDORA-2012-4342", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076865.html" }, { "name": "FEDORA-2012-4451", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077284.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.gnu.org/software/gnutls/security.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=804920" }, { "name": "RHSA-2012:0488", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html" }, { "name": "FEDORA-2012-4308", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076856.html" }, { "name": "SUSE-SU-2014:0320", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html" }, { "name": "[gnutls-devel] 20120316 gnutls 3.0.16", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5932" }, { "name": "1026829", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1026829" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "name": "48596", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48596" }, { "name": "50739", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50739" }, { "name": "48397", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48397" }, { "name": "48505", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48505" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/" }, { "name": "[help-libtasn1] 20120319 GNU Libtasn1 2.12 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://article.gmane.org/gmane.comp.gnu.libtasn1.general/53" }, { "name": "[help-libtasn1] 20120319 minimal fix to security issue", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://article.gmane.org/gmane.comp.gnu.libtasn1.general/54" }, { "name": "[oss-security] 20120320 CVE request: libtasn1 \"asn1_get_length_der()\" DER decoding issue", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/20/3" }, { "name": "DSA-2440", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2440" }, { "name": "MDVSA-2012:039", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:039" }, { "name": "FEDORA-2012-4409", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076699.html" }, { "name": "20120320 Mu Dynamics, Inc. Security Advisories MU-201202-01 and MU-201202-02 for GnuTLS and Libtasn1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0099.html" }, { "name": "FEDORA-2012-4417", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078207.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The asn1_get_length_der function in decoding.c in GNU Libtasn1 before 2.12, as used in GnuTLS before 3.0.16 and other products, does not properly handle certain large length values, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly have unspecified other impact via a crafted ASN.1 structure." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "57260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57260" }, { "name": "RHSA-2012:0427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0427.html" }, { "name": "48578", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48578" }, { "name": "RHSA-2012:0531", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html" }, { "name": "49002", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49002" }, { "name": "FEDORA-2012-4357", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077339.html" }, { "name": "[oss-security] 20120320 Re: CVE request: libtasn1 \"asn1_get_length_der()\" DER decoding issue", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/20/8" }, { "name": "[oss-security] 20120321 Re: CVE request: GnuTLS TLS record handling issue / MU-201202-01", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/21/5" }, { "name": "48488", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48488" }, { "name": "USN-1436-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1436-1" }, { "name": "FEDORA-2012-4342", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076865.html" }, { "name": "FEDORA-2012-4451", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077284.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.gnu.org/software/gnutls/security.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=804920" }, { "name": "RHSA-2012:0488", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html" }, { "name": "FEDORA-2012-4308", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076856.html" }, { "name": "SUSE-SU-2014:0320", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html" }, { "name": "[gnutls-devel] 20120316 gnutls 3.0.16", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5932" }, { "name": "1026829", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1026829" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "name": "48596", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48596" }, { "name": "50739", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50739" }, { "name": "48397", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48397" }, { "name": "48505", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48505" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/" }, { "name": "[help-libtasn1] 20120319 GNU Libtasn1 2.12 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://article.gmane.org/gmane.comp.gnu.libtasn1.general/53" }, { "name": "[help-libtasn1] 20120319 minimal fix to security issue", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://article.gmane.org/gmane.comp.gnu.libtasn1.general/54" }, { "name": "[oss-security] 20120320 CVE request: libtasn1 \"asn1_get_length_der()\" DER decoding issue", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/20/3" }, { "name": "DSA-2440", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2440" }, { "name": "MDVSA-2012:039", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:039" }, { "name": "FEDORA-2012-4409", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076699.html" }, { "name": "20120320 Mu Dynamics, Inc. Security Advisories MU-201202-01 and MU-201202-02 for GnuTLS and Libtasn1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0099.html" }, { "name": "FEDORA-2012-4417", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078207.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-1569", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The asn1_get_length_der function in decoding.c in GNU Libtasn1 before 2.12, as used in GnuTLS before 3.0.16 and other products, does not properly handle certain large length values, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly have unspecified other impact via a crafted ASN.1 structure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "57260", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57260" }, { "name": "RHSA-2012:0427", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0427.html" }, { "name": "48578", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48578" }, { "name": "RHSA-2012:0531", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html" }, { "name": "49002", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/49002" }, { "name": "FEDORA-2012-4357", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077339.html" }, { "name": "[oss-security] 20120320 Re: CVE request: libtasn1 \"asn1_get_length_der()\" DER decoding issue", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/03/20/8" }, { "name": "[oss-security] 20120321 Re: CVE request: GnuTLS TLS record handling issue / MU-201202-01", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/03/21/5" }, { "name": "48488", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48488" }, { "name": "USN-1436-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1436-1" }, { "name": "FEDORA-2012-4342", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076865.html" }, { "name": "FEDORA-2012-4451", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077284.html" }, { "name": "http://www.gnu.org/software/gnutls/security.html", "refsource": "CONFIRM", "url": "http://www.gnu.org/software/gnutls/security.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=804920", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=804920" }, { "name": "RHSA-2012:0488", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html" }, { "name": "FEDORA-2012-4308", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076856.html" }, { "name": "SUSE-SU-2014:0320", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html" }, { "name": "[gnutls-devel] 20120316 gnutls 3.0.16", "refsource": "MLIST", "url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5932" }, { "name": "1026829", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026829" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0596.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "name": "48596", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48596" }, { "name": "50739", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50739" }, { "name": "48397", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48397" }, { "name": "48505", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48505" }, { "name": "http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/", "refsource": "MISC", "url": "http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/" }, { "name": "[help-libtasn1] 20120319 GNU Libtasn1 2.12 released", "refsource": "MLIST", "url": "http://article.gmane.org/gmane.comp.gnu.libtasn1.general/53" }, { "name": "[help-libtasn1] 20120319 minimal fix to security issue", "refsource": "MLIST", "url": "http://article.gmane.org/gmane.comp.gnu.libtasn1.general/54" }, { "name": "[oss-security] 20120320 CVE request: libtasn1 \"asn1_get_length_der()\" DER decoding issue", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/03/20/3" }, { "name": "DSA-2440", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2440" }, { "name": "MDVSA-2012:039", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:039" }, { "name": "FEDORA-2012-4409", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076699.html" }, { "name": "20120320 Mu Dynamics, Inc. Security Advisories MU-201202-01 and MU-201202-02 for GnuTLS and Libtasn1", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0099.html" }, { "name": "FEDORA-2012-4417", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078207.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-1569", "datePublished": "2012-03-26T19:00:00", "dateReserved": "2012-03-12T00:00:00", "dateUpdated": "2024-08-06T19:01:02.196Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…