Login
Newsletter
Werbung

Sicherheit: Denial of Service in Libtasn1
Aktuelle Meldungen Distributionen
Name: Denial of Service in Libtasn1
ID: 201209-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 26. September 2012, 10:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1569
Applikationen: GNU Libtasn1

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig216CC89D6EF84D9E2DAFE47A
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201209-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Libtasn1: Denial of Service
Date: September 25, 2012
Bugs: #409031
ID: 201209-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Libtasn1 might cause a Denial of Service condition.

Background
==========

Libtasn1 is a library used to parse ASN.1 (Abstract Syntax Notation
One) objects, and perform DER (Distinguished Encoding Rules) decoding.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libtasn1 < 2.12 >= 2.12

Description
===========

Libtasn1 does not properly handle length fields when performing DER
decoding.

Impact
======

A remote attacker could entice a user to open a specially crafted
DER-encoded object in an application linked against Libtasn1, possibly
resulting in Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Libtasn1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libtasn1-2.12"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
==========

[ 1 ] CVE-2012-1569
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1569

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201209-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig216CC89D6EF84D9E2DAFE47A
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAlBiKd4ACgkQAnl3SfnYR/ilFQD/W7pHjZ3woC1oMvUQL7yNch7p
bXCV5c8L6tWB9LIivCkA/21QQvC4YjtGTE0OrjW0CwDHQm2s6ERlUjoLhJGpduoM
=Uzs0
-----END PGP SIGNATURE-----

--------------enig216CC89D6EF84D9E2DAFE47A--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung