5.0
MEDIUM
CVE-2012-1569
"GnuTLS ASN.1 Denial of Service/CVE"
Description

The asn1_get_length_der function in decoding.c in GNU Libtasn1 before 2.12, as used in GnuTLS before 3.0.16 and other products, does not properly handle certain large length values, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly have unspecified other impact via a crafted ASN.1 structure.

INFO

Published Date :

March 26, 2012, 7:55 p.m.

Last Modified :

Jan. 18, 2018, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2012-1569 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu gnutls
2 Gnu libtasn1
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-1569.

URL Resource
http://archives.neohapsis.com/archives/bugtraq/2012-03/0099.html
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5932 Patch
http://article.gmane.org/gmane.comp.gnu.libtasn1.general/53
http://article.gmane.org/gmane.comp.gnu.libtasn1.general/54
http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/ Exploit
http://linux.oracle.com/errata/ELSA-2014-0596.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076856.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076865.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077284.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077339.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078207.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076699.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html
http://rhn.redhat.com/errata/RHSA-2012-0427.html
http://rhn.redhat.com/errata/RHSA-2012-0488.html
http://rhn.redhat.com/errata/RHSA-2012-0531.html
http://secunia.com/advisories/48397
http://secunia.com/advisories/48488
http://secunia.com/advisories/48505
http://secunia.com/advisories/48578
http://secunia.com/advisories/48596
http://secunia.com/advisories/49002
http://secunia.com/advisories/50739
http://secunia.com/advisories/57260
http://www.debian.org/security/2012/dsa-2440
http://www.gnu.org/software/gnutls/security.html Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2012:039
http://www.openwall.com/lists/oss-security/2012/03/20/3
http://www.openwall.com/lists/oss-security/2012/03/20/8
http://www.openwall.com/lists/oss-security/2012/03/21/5
http://www.securitytracker.com/id?1026829
http://www.ubuntu.com/usn/USN-1436-1
https://bugzilla.redhat.com/show_bug.cgi?id=804920

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-1569 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-1569 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2012:039 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 09, 2018

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2012/dsa-2440 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2012-0427.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 29, 2017

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078207.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077339.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076865.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2012-April/076856.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 14, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-1436-1 [No Types Assigned]
    Added Reference http://secunia.com/advisories/49002 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id?1026829 [No Types Assigned]
    Added Reference http://secunia.com/advisories/48578 [No Types Assigned]
    Added Reference http://secunia.com/advisories/48505 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 27, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-1569 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-1569 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

91.56 }} -1.13%

score

0.98847

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability