Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703565
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 3565-1 (botan1.10 - security update)
Summary:Several security vulnerabilities were;found in botan1.10, a C++ library which provides support for many common;cryptographic operations, including encryption, authentication, X.509v3 certificates;and CRLs.;;CVE-2015-5726;The BER decoder would crash due to reading from offset 0 of an;empty vector if it encountered a BIT STRING which did not contain;any data at all. This can be used to easily crash applications;reading untrusted ASN.1 data, but does not seem exploitable for;code execution.;;CVE-2015-5727;The BER decoder would allocate a fairly arbitrary amount of memory;in a length field, even if there was no chance the read request;would succeed. This might cause the process to run out of memory or;invoke the OOM killer.;;CVE-2015-7827;Use constant time PKCS #1 unpadding to avoid possible side channel;attack against RSA decryption;;CVE-2016-2194;Infinite loop in modular square root algorithm.;The ressol function implementing the Tonelli-Shanks algorithm for;finding square roots could be sent into a nearly infinite loop due;to a misplaced conditional check. This could occur if a composite;modulus is provided, as this algorithm is only defined for primes.;This function is exposed to attacker controlled input via the;OS2ECP function during ECC point decompression.;;CVE-2016-2195;Fix Heap overflow on invalid ECC point.;;CVE-2016-2849;Use constant time modular inverse algorithm to avoid possible;side channel attack against ECDSA.
Description:Summary:
Several security vulnerabilities were
found in botan1.10, a C++ library which provides support for many common
cryptographic operations, including encryption, authentication, X.509v3 certificates
and CRLs.

CVE-2015-5726
The BER decoder would crash due to reading from offset 0 of an
empty vector if it encountered a BIT STRING which did not contain
any data at all. This can be used to easily crash applications
reading untrusted ASN.1 data, but does not seem exploitable for
code execution.

CVE-2015-5727
The BER decoder would allocate a fairly arbitrary amount of memory
in a length field, even if there was no chance the read request
would succeed. This might cause the process to run out of memory or
invoke the OOM killer.

CVE-2015-7827
Use constant time PKCS #1 unpadding to avoid possible side channel
attack against RSA decryption

CVE-2016-2194
Infinite loop in modular square root algorithm.
The ressol function implementing the Tonelli-Shanks algorithm for
finding square roots could be sent into a nearly infinite loop due
to a misplaced conditional check. This could occur if a composite
modulus is provided, as this algorithm is only defined for primes.
This function is exposed to attacker controlled input via the
OS2ECP function during ECC point decompression.

CVE-2016-2195
Fix Heap overflow on invalid ECC point.

CVE-2016-2849
Use constant time modular inverse algorithm to avoid possible
side channel attack against ECDSA.

Affected Software/OS:
botan1.10 on Debian Linux

Solution:
For the stable distribution (jessie),
these problems have been fixed in version 1.10.8-2+deb8u1.

We recommend that you upgrade your botan1.10 packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-5726
Debian Security Information: DSA-3565 (Google Search)
http://www.debian.org/security/2016/dsa-3565
Common Vulnerability Exposure (CVE) ID: CVE-2015-5727
Common Vulnerability Exposure (CVE) ID: CVE-2015-7827
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183669.html
http://marc.info/?l=botan-devel&m=146185420505943&w=2
Common Vulnerability Exposure (CVE) ID: CVE-2016-2194
https://security.gentoo.org/glsa/201612-38
http://marc.info/?l=botan-devel&m=145435148602911&w=2
http://marc.info/?l=botan-devel&m=145449001708138&w=2
Common Vulnerability Exposure (CVE) ID: CVE-2016-2195
Common Vulnerability Exposure (CVE) ID: CVE-2016-2849
https://security.gentoo.org/glsa/201701-23
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.