Vulnerability Details : CVE-2012-1569
Potential exploit
The asn1_get_length_der function in decoding.c in GNU Libtasn1 before 2.12, as used in GnuTLS before 3.0.16 and other products, does not properly handle certain large length values, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly have unspecified other impact via a crafted ASN.1 structure.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2012-1569
- cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.0.16:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.0.23:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.0.24:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.0.19:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.0.20:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.0.18:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.0.21:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.0.22:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.1.17:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.1.18:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.2.10:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.2.11:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.2.8:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.2.8.1a1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.3.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.1.19:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.1.20:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.1.21:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.1.15:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.1.16:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.2.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.2.7:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.3.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.0.17:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.0.25:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.1.14:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.1.22:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.1.23:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.2.9:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.1.13:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.10:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.18:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.19:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.8:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.9:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.3.11:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.3.9:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.4.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.6.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.13:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.14:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.1.7:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.3.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.3.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.4.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.11:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.12:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.3.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.6.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.15:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.16:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.17:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:1.7.7:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.1.8:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.3.10:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.3.7:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.3.8:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.6.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.6.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.6.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.6.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.7.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.6.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.8.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.7:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.10:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.11:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.12:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.13:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.8:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.9:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.10.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.10.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.12.14:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.10.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.8.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.10.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.8.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.8.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.8.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.10.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.10.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.8.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:2.8.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.13:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.11:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.10:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.14:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0.12:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:gnutls:3.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:*:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:2.10:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:2.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:2.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:1.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:1.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.3.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.3.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.17:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.16:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.15:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.8:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.7:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:2.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:2.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:1.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:1.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.3.8:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.3.7:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.18:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.10:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.9:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:2.9:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:2.8:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:2.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:2.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:1.8:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:1.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:1.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.3.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.14:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.13:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:2.7:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:2.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:1.7:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:1.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.3.10:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.3.9:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.12:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.11:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:libtasn1:0.2.3:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2012-1569
11.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 93 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-1569
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST |
CWE ids for CVE-2012-1569
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-1569
-
http://www.ubuntu.com/usn/USN-1436-1
USN-1436-1: Libtasn1 vulnerability | Ubuntu security notices
-
http://article.gmane.org/gmane.comp.gnu.libtasn1.general/53
-
http://www.gnu.org/software/gnutls/security.html
GnuTLSVendor Advisory
-
http://secunia.com/advisories/48596
Sign in
-
http://linux.oracle.com/errata/ELSA-2014-0596.html
linux.oracle.com | ELSA-2014-0596
-
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077284.html
[SECURITY] Fedora 17 Update: mingw-libtasn1-2.12-1.fc17
-
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078207.html
[SECURITY] Fedora 15 Update: mingw-libtasn1-2.12-1.fc15
-
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5932
Patch
-
http://rhn.redhat.com/errata/RHSA-2012-0531.html
RHSA-2012:0531 - Security Advisory - Red Hat Customer Portal
-
http://secunia.com/advisories/57260
Sign in
-
http://secunia.com/advisories/50739
Sign in
-
http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076699.html
[SECURITY] Fedora 16 Update: mingw32-gnutls-2.12.14-3.fc16
-
http://archives.neohapsis.com/archives/bugtraq/2012-03/0099.html
-
http://rhn.redhat.com/errata/RHSA-2012-0427.html
RHSA-2012:0427 - Security Advisory - Red Hat Customer Portal
-
http://www.securitytracker.com/id?1026829
libtASN1 asn1_der_decoding() Response Handling Bugs Let Remote Users Deny Service - SecurityTracker
-
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html
[security-announce] SUSE-SU-2014:0320-1: critical: Security update for g
-
http://www.openwall.com/lists/oss-security/2012/03/21/5
oss-security - Re: CVE request: GnuTLS TLS record handling issue / MU-201202-01
-
http://secunia.com/advisories/48578
Sign in
-
http://secunia.com/advisories/49002
Sign in
-
http://www.openwall.com/lists/oss-security/2012/03/20/3
oss-security - CVE request: libtasn1 "asn1_get_length_der()" DER decoding issue
-
https://bugzilla.redhat.com/show_bug.cgi?id=804920
804920 – (CVE-2012-1569) CVE-2012-1569 libtasn1: DER decoding buffer overflow (GNUTLS-SA-2012-3, MU-201202-02)
-
http://www.debian.org/security/2012/dsa-2440
Debian -- Security Information -- DSA-2440-1 libtasn1-3
-
http://article.gmane.org/gmane.comp.gnu.libtasn1.general/54
-
http://secunia.com/advisories/48505
Sign in
-
http://rhn.redhat.com/errata/RHSA-2012-0488.html
RHSA-2012:0488 - Security Advisory - Red Hat Customer Portal
-
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076865.html
[SECURITY] Fedora 16 Update: libtasn1-2.12-1.fc16
-
http://www.mandriva.com/security/advisories?name=MDVSA-2012:039
mandriva.com
-
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076856.html
[SECURITY] Fedora 15 Update: libtasn1-2.12-1.fc15
-
http://www.openwall.com/lists/oss-security/2012/03/20/8
oss-security - Re: CVE request: libtasn1 "asn1_get_length_der()" DER decoding issue
-
http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/
Exploit
-
http://secunia.com/advisories/48397
Sign in
-
http://secunia.com/advisories/48488
Sign in
-
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077339.html
[SECURITY] Fedora 17 Update: libtasn1-2.12-1.fc17
Jump to