gnutls_cipher.c in libgnutls in GnuTLS before 2.12.17 and 3.x before 3.0.15 does not properly handle data encrypted with a block cipher, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) via a crafted record, as demonstrated by a crafted GenericBlockCipher structure.
References
Link Providers
http://archives.neohapsis.com/archives/bugtraq/2012-03/0099.html cve-icon cve-icon
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5910 cve-icon cve-icon
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5912 cve-icon cve-icon
http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/ cve-icon cve-icon
http://git.savannah.gnu.org/gitweb/?p=gnutls.git%3Ba=commit%3Bh=422214868061370aeeb0ac9cd0f021a5c350a57d cve-icon cve-icon
http://git.savannah.gnu.org/gitweb/?p=gnutls.git%3Ba=commit%3Bh=b495740f2ff66550ca9395b3fda3ea32c3acb185 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077071.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076496.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html cve-icon cve-icon
http://osvdb.org/80259 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0429.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0488.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0531.html cve-icon cve-icon
http://secunia.com/advisories/48488 cve-icon cve-icon
http://secunia.com/advisories/48511 cve-icon cve-icon
http://secunia.com/advisories/48596 cve-icon cve-icon
http://secunia.com/advisories/48712 cve-icon cve-icon
http://secunia.com/advisories/57260 cve-icon cve-icon
http://www.debian.org/security/2012/dsa-2441 cve-icon cve-icon
http://www.gnu.org/software/gnutls/security.html cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2012:040 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2012/03/21/4 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2012/03/21/5 cve-icon cve-icon
http://www.securityfocus.com/bid/52667 cve-icon cve-icon
http://www.securitytracker.com/id?1026828 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1418-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=805432 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2012-1573 cve-icon
https://www.cve.org/CVERecord?id=CVE-2012-1573 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-03-26T19:00:00

Updated: 2024-08-06T19:01:01.946Z

Reserved: 2012-03-12T00:00:00

Link: CVE-2012-1573

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-03-26T19:55:01.390

Modified: 2023-11-07T02:10:16.163

Link: CVE-2012-1573

cve-icon Redhat

Severity : Important

Publid Date: 2012-03-21T00:00:00Z

Links: CVE-2012-1573 - Bugzilla