CVE-ID

CVE-2012-1573

Learn more at National Vulnerability Database (NVD)
• Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings
Description
gnutls_cipher.c in libgnutls in GnuTLS before 2.12.17 and 3.x before 3.0.15 does not properly handle data encrypted with a block cipher, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) via a crafted record, as demonstrated by a crafted GenericBlockCipher structure.
References
Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete.
  • BUGTRAQ:20120320 Mu Dynamics, Inc. Security Advisories MU-201202-01 and MU-201202-02 for GnuTLS and Libtasn1
  • URL:archives.neohapsis.com/archives/bugtraq/2012-03/0099.html
  • MLIST:[gnutls-devel] 20120302 gnutls 2.12.16
  • URL:article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5910
  • MLIST:[gnutls-devel] 20120302 gnutls 3.0.15
  • URL:article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5912
  • MLIST:[oss-security] 20120321 CVE request: GnuTLS TLS record handling issue / MU-201202-01
  • URL:www.openwall.com/lists/oss-security/2012/03/21/4
  • MLIST:[oss-security] 20120321 Re: CVE request: GnuTLS TLS record handling issue / MU-201202-01
  • URL:www.openwall.com/lists/oss-security/2012/03/21/5
  • MISC:blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/
  • CONFIRM:git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=422214868061370aeeb0ac9cd0f021a5c350a57d
  • CONFIRM:git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=b495740f2ff66550ca9395b3fda3ea32c3acb185
  • CONFIRM:www.gnu.org/software/gnutls/security.html
  • CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=805432
  • REDHAT:RHSA-2012:0429
  • URL:rhn.redhat.com/errata/RHSA-2012-0429.html
  • REDHAT:RHSA-2012:0488
  • URL:rhn.redhat.com/errata/RHSA-2012-0488.html
  • REDHAT:RHSA-2012:0531
  • URL:rhn.redhat.com/errata/RHSA-2012-0531.html
  • SUSE:SUSE-SU-2014:0320
  • URL:lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html
  • UBUNTU:USN-1418-1
  • URL:www.ubuntu.com/usn/USN-1418-1
  • OSVDB:80259
  • URL:osvdb.org/80259
  • SECTRACK:1026828
  • URL:www.securitytracker.com/id?1026828
  • SECUNIA:48596
  • URL:secunia.com/advisories/48596
  • SECUNIA:48488
  • URL:secunia.com/advisories/48488
  • SECUNIA:48712
  • URL:secunia.com/advisories/48712
  • SECUNIA:57260
  • URL:secunia.com/advisories/57260
Date Entry Created
20120312 Disclaimer: The entry creation date may reflect when the CVE-ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.
Phase (Legacy)
Assigned (20120312)
Votes (Legacy)
Comments (Legacy)
Proposed (Legacy)
N/A
This is an entry on the CVE list, which standardizes names for security problems.
  
You can also search by reference using the CVE Reference Maps.
For More Information:  cve@mitre.org
Back to top
 
gipoco.com is neither affiliated with the authors of this page nor responsible for its contents. This is a safe-cache copy of the original web site.