ID CVE-2015-5726 Type cve Reporter cve@mitre.org Modified 2016-05-16T14:47:00
Description
The BER decoder in Botan 0.10.x before 1.10.10 and 1.11.x before 1.11.19 allows remote attackers to cause a denial of service (application crash) via an empty BIT STRING in ASN.1 data.
{"freebsd": [{"lastseen": "2019-05-29T18:32:45", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5727", "CVE-2015-5726"], "description": "\nThe botan developers reports:\n\nExcess memory allocation in BER decoder - The BER decoder would allocate a fairly arbitrary amount of memory in a length field, even if there was no chance the read request would succeed. This might cause the process to run out of memory or invoke the OOM killer.\nCrash in BER decoder - The BER decoder would crash due to reading from offset 0 of an empty vector if it encountered a BIT STRING which did not contain any data at all. This can be used to easily crash applications reading untrusted ASN.1 data, but does not seem exploitable for code execution.\n\n", "edition": 4, "modified": "2015-08-03T00:00:00", "published": "2015-08-03T00:00:00", "id": "2004616D-F66C-11E5-B94C-001999F8D30B", "href": "https://vuxml.freebsd.org/freebsd/2004616d-f66c-11e5-b94c-001999f8d30b.html", "title": "Botan BER Decoder vulnerabilities", "type": "freebsd", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "nessus": [{"lastseen": "2021-01-06T10:47:58", "description": "The botan developers reports :\n\nExcess memory allocation in BER decoder - The BER decoder would\nallocate a fairly arbitrary amount of memory in a length field, even\nif there was no chance the read request would succeed. This might\ncause the process to run out of memory or invoke the OOM killer.\n\nCrash in BER decoder - The BER decoder would crash due to reading from\noffset 0 of an empty vector if it encountered a BIT STRING which did\nnot contain any data at all. This can be used to easily crash\napplications reading untrusted ASN.1 data, but does not seem\nexploitable for code execution.", "edition": 26, "cvss3": {"score": 7.5, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"}, "published": "2016-04-01T00:00:00", "title": "FreeBSD : Botan BER Decoder vulnerabilities (2004616d-f66c-11e5-b94c-001999f8d30b)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5727", "CVE-2015-5726"], "modified": "2016-04-01T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:botan110", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_2004616DF66C11E5B94C001999F8D30B.NASL", "href": "https://www.tenable.com/plugins/nessus/90286", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(90286);\n script_version(\"2.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2015-5726\", \"CVE-2015-5727\");\n\n script_name(english:\"FreeBSD : Botan BER Decoder vulnerabilities (2004616d-f66c-11e5-b94c-001999f8d30b)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The botan developers reports :\n\nExcess memory allocation in BER decoder - The BER decoder would\nallocate a fairly arbitrary amount of memory in a length field, even\nif there was no chance the read request would succeed. This might\ncause the process to run out of memory or invoke the OOM killer.\n\nCrash in BER decoder - The BER decoder would crash due to reading from\noffset 0 of an empty vector if it encountered a BIT STRING which did\nnot contain any data at all. This can be used to easily crash\napplications reading untrusted ASN.1 data, but does not seem\nexploitable for code execution.\"\n );\n # http://botan.randombit.net/security.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://botan.randombit.net/security.html\"\n );\n # https://vuxml.freebsd.org/freebsd/2004616d-f66c-11e5-b94c-001999f8d30b.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1d1cd393\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:botan110\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/08/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/03/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/04/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"botan110<1.10.10\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-12T09:49:36", "description": "Several security vulnerabilities were found in botan1.10, a C++\nlibrary which provides support for many common cryptographic\noperations, including encryption, authentication, X.509v3 certificates\nand CRLs.\n\n - CVE-2015-5726\n The BER decoder would crash due to reading from offset 0\n of an empty vector if it encountered a BIT STRING which\n did not contain any data at all. This can be used to\n easily crash applications reading untrusted ASN.1 data,\n but does not seem exploitable for code execution.\n\n - CVE-2015-5727\n The BER decoder would allocate a fairly arbitrary amount\n of memory in a length field, even if there was no chance\n the read request would succeed. This might cause the\n process to run out of memory or invoke the OOM killer.\n\n - CVE-2015-7827\n Use constant time PKCS #1 unpadding to avoid possible\n side channel attack against RSA decryption\n\n - CVE-2016-2194\n Infinite loop in modular square root algorithm. The\n ressol function implementing the Tonelli-Shanks\n algorithm for finding square roots could be sent into a\n nearly infinite loop due to a misplaced conditional\n check. This could occur if a composite modulus is\n provided, as this algorithm is only defined for primes.\n This function is exposed to attacker controlled input\n via the OS2ECP function during ECC point decompression.\n\n - CVE-2016-2195\n Fix Heap overflow on invalid ECC point.\n\n - CVE-2016-2849\n Use constant time modular inverse algorithm to avoid\n possible side channel attack against ECDSA.", "edition": 25, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2016-05-03T00:00:00", "title": "Debian DSA-3565-1 : botan1.10 - security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-7827", "CVE-2015-5727", "CVE-2016-2195", "CVE-2015-5726", "CVE-2016-2849", "CVE-2016-2194"], "modified": "2016-05-03T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:botan1.10", "cpe:/o:debian:debian_linux:8.0"], "id": "DEBIAN_DSA-3565.NASL", "href": "https://www.tenable.com/plugins/nessus/90841", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-3565. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(90841);\n script_version(\"2.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-5726\", \"CVE-2015-5727\", \"CVE-2015-7827\", \"CVE-2016-2194\", \"CVE-2016-2195\", \"CVE-2016-2849\");\n script_xref(name:\"DSA\", value:\"3565\");\n\n script_name(english:\"Debian DSA-3565-1 : botan1.10 - security update\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several security vulnerabilities were found in botan1.10, a C++\nlibrary which provides support for many common cryptographic\noperations, including encryption, authentication, X.509v3 certificates\nand CRLs.\n\n - CVE-2015-5726\n The BER decoder would crash due to reading from offset 0\n of an empty vector if it encountered a BIT STRING which\n did not contain any data at all. This can be used to\n easily crash applications reading untrusted ASN.1 data,\n but does not seem exploitable for code execution.\n\n - CVE-2015-5727\n The BER decoder would allocate a fairly arbitrary amount\n of memory in a length field, even if there was no chance\n the read request would succeed. This might cause the\n process to run out of memory or invoke the OOM killer.\n\n - CVE-2015-7827\n Use constant time PKCS #1 unpadding to avoid possible\n side channel attack against RSA decryption\n\n - CVE-2016-2194\n Infinite loop in modular square root algorithm. The\n ressol function implementing the Tonelli-Shanks\n algorithm for finding square roots could be sent into a\n nearly infinite loop due to a misplaced conditional\n check. This could occur if a composite modulus is\n provided, as this algorithm is only defined for primes.\n This function is exposed to attacker controlled input\n via the OS2ECP function during ECC point decompression.\n\n - CVE-2016-2195\n Fix Heap overflow on invalid ECC point.\n\n - CVE-2016-2849\n Use constant time modular inverse algorithm to avoid\n possible side channel attack against ECDSA.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=817932\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=822698\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2015-5726\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2015-5727\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2015-7827\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-2194\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-2195\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-2849\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/jessie/botan1.10\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2016/dsa-3565\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the botan1.10 packages.\n\nFor the stable distribution (jessie), these problems have been fixed\nin version 1.10.8-2+deb8u1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:botan1.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:8.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/03\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"8.0\", prefix:\"botan1.10-dbg\", reference:\"1.10.8-2+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libbotan-1.10-0\", reference:\"1.10.8-2+deb8u1\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libbotan1.10-dev\", reference:\"1.10.8-2+deb8u1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2019-05-29T18:35:26", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5727", "CVE-2016-2195", "CVE-2015-5726", "CVE-2016-2194"], "description": "Mageia Linux Local Security Checks mgasa-2016-0102", "modified": "2019-03-14T00:00:00", "published": "2016-03-08T00:00:00", "id": "OPENVAS:1361412562310131253", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310131253", "type": "openvas", "title": "Mageia Linux Local Check: mgasa-2016-0102", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: mgasa-2016-0102.nasl 14180 2019-03-14 12:29:16Z cfischer $\n#\n# Mageia Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2016 Eero Volotinen, http://www.solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.131253\");\n script_version(\"$Revision: 14180 $\");\n script_tag(name:\"creation_date\", value:\"2016-03-08 07:15:16 +0200 (Tue, 08 Mar 2016)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-14 13:29:16 +0100 (Thu, 14 Mar 2019) $\");\n script_name(\"Mageia Linux Local Check: mgasa-2016-0102\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://advisories.mageia.org/MGASA-2016-0102.html\");\n script_cve_id(\"CVE-2015-5726\", \"CVE-2015-5727\", \"CVE-2016-2194\", \"CVE-2016-2195\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mageia_linux\", \"ssh/login/release\", re:\"ssh/login/release=MAGEIA5\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Mageia Linux Local Security Checks mgasa-2016-0102\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Mageia Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MAGEIA5\")\n{\nif ((res = isrpmvuln(pkg:\"botan\", rpm:\"botan~1.10.12~1.mga5\", rls:\"MAGEIA5\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"monotone\", rpm:\"monotone~1.1~4.1.mga5\", rls:\"MAGEIA5\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"softhsm\", rpm:\"softhsm~1.3.4~5.1.mga5\", rls:\"MAGEIA5\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-24T12:54:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-7827", "CVE-2015-5727", "CVE-2016-2195", "CVE-2015-5726", "CVE-2016-2849", "CVE-2016-2194"], "description": "Several security vulnerabilities were\nfound in botan1.10, a C++ library which provides support for many common\ncryptographic operations, including encryption, authentication, X.509v3 certificates\nand CRLs.\n\nCVE-2015-5726 \nThe BER decoder would crash due to reading from offset 0 of an\nempty vector if it encountered a BIT STRING which did not contain\nany data at all. This can be used to easily crash applications\nreading untrusted ASN.1 data, but does not seem exploitable for\ncode execution.\n\nCVE-2015-5727 \nThe BER decoder would allocate a fairly arbitrary amount of memory\nin a length field, even if there was no chance the read request\nwould succeed. This might cause the process to run out of memory or\ninvoke the OOM killer.\n\nCVE-2015-7827 \nUse constant time PKCS #1 unpadding to avoid possible side channel\nattack against RSA decryption\n\nCVE-2016-2194 \nInfinite loop in modular square root algorithm.\nThe ressol function implementing the Tonelli-Shanks algorithm for\nfinding square roots could be sent into a nearly infinite loop due\nto a misplaced conditional check. This could occur if a composite\nmodulus is provided, as this algorithm is only defined for primes.\nThis function is exposed to attacker controlled input via the\nOS2ECP function during ECC point decompression.\n\nCVE-2016-2195 \nFix Heap overflow on invalid ECC point.\n\nCVE-2016-2849 \nUse constant time modular inverse algorithm to avoid possible\nside channel attack against ECDSA.", "modified": "2017-07-07T00:00:00", "published": "2016-05-02T00:00:00", "id": "OPENVAS:703565", "href": "http://plugins.openvas.org/nasl.php?oid=703565", "type": "openvas", "title": "Debian Security Advisory DSA 3565-1 (botan1.10 - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3565.nasl 6608 2017-07-07 12:05:05Z cfischer $\n# Auto-generated from advisory DSA 3565-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\n\nif(description)\n{\n script_id(703565);\n script_version(\"$Revision: 6608 $\");\n script_cve_id(\"CVE-2015-5726\", \"CVE-2015-5727\", \"CVE-2015-7827\", \"CVE-2016-2194\",\n \"CVE-2016-2195\", \"CVE-2016-2849\");\n script_name(\"Debian Security Advisory DSA 3565-1 (botan1.10 - security update)\");\n script_tag(name: \"last_modification\", value: \"$Date: 2017-07-07 14:05:05 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name: \"creation_date\", value: \"2016-05-02 00:00:00 +0200 (Mon, 02 May 2016)\");\n script_tag(name: \"cvss_base\", value: \"10.0\");\n script_tag(name: \"cvss_base_vector\", value: \"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name: \"solution_type\", value: \"VendorFix\");\n script_tag(name: \"qod_type\", value: \"package\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2016/dsa-3565.html\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: \"botan1.10 on Debian Linux\");\n script_tag(name: \"solution\", value: \"For the stable distribution (jessie),\nthese problems have been fixed in version 1.10.8-2+deb8u1.\n\nWe recommend that you upgrade your botan1.10 packages.\");\n script_tag(name: \"summary\", value: \"Several security vulnerabilities were\nfound in botan1.10, a C++ library which provides support for many common\ncryptographic operations, including encryption, authentication, X.509v3 certificates\nand CRLs.\n\nCVE-2015-5726 \nThe BER decoder would crash due to reading from offset 0 of an\nempty vector if it encountered a BIT STRING which did not contain\nany data at all. This can be used to easily crash applications\nreading untrusted ASN.1 data, but does not seem exploitable for\ncode execution.\n\nCVE-2015-5727 \nThe BER decoder would allocate a fairly arbitrary amount of memory\nin a length field, even if there was no chance the read request\nwould succeed. This might cause the process to run out of memory or\ninvoke the OOM killer.\n\nCVE-2015-7827 \nUse constant time PKCS #1 unpadding to avoid possible side channel\nattack against RSA decryption\n\nCVE-2016-2194 \nInfinite loop in modular square root algorithm.\nThe ressol function implementing the Tonelli-Shanks algorithm for\nfinding square roots could be sent into a nearly infinite loop due\nto a misplaced conditional check. This could occur if a composite\nmodulus is provided, as this algorithm is only defined for primes.\nThis function is exposed to attacker controlled input via the\nOS2ECP function during ECC point decompression.\n\nCVE-2016-2195 \nFix Heap overflow on invalid ECC point.\n\nCVE-2016-2849 \nUse constant time modular inverse algorithm to avoid possible\nside channel attack against ECDSA.\");\n script_tag(name: \"vuldetect\", value: \"This check tests the installed software\nversion using the apt package manager.\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"botan1.10-dbg\", ver:\"1.10.8-2+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libbotan-1.10-0\", ver:\"1.10.8-2+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libbotan1.10-dev\", ver:\"1.10.8-2+deb8u1\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:35:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-7827", "CVE-2015-5727", "CVE-2016-2195", "CVE-2015-5726", "CVE-2016-2849", "CVE-2016-2194"], "description": "Several security vulnerabilities were\nfound in botan1.10, a C++ library which provides support for many common\ncryptographic operations, including encryption, authentication, X.509v3 certificates\nand CRLs.\n\nCVE-2015-5726\nThe BER decoder would crash due to reading from offset 0 of an\nempty vector if it encountered a BIT STRING which did not contain\nany data at all. This can be used to easily crash applications\nreading untrusted ASN.1 data, but does not seem exploitable for\ncode execution.\n\nCVE-2015-5727\nThe BER decoder would allocate a fairly arbitrary amount of memory\nin a length field, even if there was no chance the read request\nwould succeed. This might cause the process to run out of memory or\ninvoke the OOM killer.\n\nCVE-2015-7827\nUse constant time PKCS #1 unpadding to avoid possible side channel\nattack against RSA decryption\n\nCVE-2016-2194\nInfinite loop in modular square root algorithm.\nThe ressol function implementing the Tonelli-Shanks algorithm for\nfinding square roots could be sent into a nearly infinite loop due\nto a misplaced conditional check. This could occur if a composite\nmodulus is provided, as this algorithm is only defined for primes.\nThis function is exposed to attacker controlled input via the\nOS2ECP function during ECC point decompression.\n\nCVE-2016-2195\nFix Heap overflow on invalid ECC point.\n\nCVE-2016-2849\nUse constant time modular inverse algorithm to avoid possible\nside channel attack against ECDSA.", "modified": "2019-03-18T00:00:00", "published": "2016-05-02T00:00:00", "id": "OPENVAS:1361412562310703565", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310703565", "type": "openvas", "title": "Debian Security Advisory DSA 3565-1 (botan1.10 - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3565.nasl 14275 2019-03-18 14:39:45Z cfischer $\n# Auto-generated from advisory DSA 3565-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.703565\");\n script_version(\"$Revision: 14275 $\");\n script_cve_id(\"CVE-2015-5726\", \"CVE-2015-5727\", \"CVE-2015-7827\", \"CVE-2016-2194\",\n \"CVE-2016-2195\", \"CVE-2016-2849\");\n script_name(\"Debian Security Advisory DSA 3565-1 (botan1.10 - security update)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:39:45 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-05-02 00:00:00 +0200 (Mon, 02 May 2016)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2016/dsa-3565.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB8\");\n script_tag(name:\"affected\", value:\"botan1.10 on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (jessie),\nthese problems have been fixed in version 1.10.8-2+deb8u1.\n\nWe recommend that you upgrade your botan1.10 packages.\");\n script_tag(name:\"summary\", value:\"Several security vulnerabilities were\nfound in botan1.10, a C++ library which provides support for many common\ncryptographic operations, including encryption, authentication, X.509v3 certificates\nand CRLs.\n\nCVE-2015-5726\nThe BER decoder would crash due to reading from offset 0 of an\nempty vector if it encountered a BIT STRING which did not contain\nany data at all. This can be used to easily crash applications\nreading untrusted ASN.1 data, but does not seem exploitable for\ncode execution.\n\nCVE-2015-5727\nThe BER decoder would allocate a fairly arbitrary amount of memory\nin a length field, even if there was no chance the read request\nwould succeed. This might cause the process to run out of memory or\ninvoke the OOM killer.\n\nCVE-2015-7827\nUse constant time PKCS #1 unpadding to avoid possible side channel\nattack against RSA decryption\n\nCVE-2016-2194\nInfinite loop in modular square root algorithm.\nThe ressol function implementing the Tonelli-Shanks algorithm for\nfinding square roots could be sent into a nearly infinite loop due\nto a misplaced conditional check. This could occur if a composite\nmodulus is provided, as this algorithm is only defined for primes.\nThis function is exposed to attacker controlled input via the\nOS2ECP function during ECC point decompression.\n\nCVE-2016-2195\nFix Heap overflow on invalid ECC point.\n\nCVE-2016-2849\nUse constant time modular inverse algorithm to avoid possible\nside channel attack against ECDSA.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software\nversion using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"botan1.10-dbg\", ver:\"1.10.8-2+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libbotan-1.10-0\", ver:\"1.10.8-2+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libbotan1.10-dev\", ver:\"1.10.8-2+deb8u1\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "debian": [{"lastseen": "2020-08-12T00:51:35", "bulletinFamily": "unix", "cvelist": ["CVE-2015-7827", "CVE-2015-5727", "CVE-2016-2195", "CVE-2015-5726", "CVE-2016-2849", "CVE-2016-2194"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3565-1 security@debian.org\nhttps://www.debian.org/security/ Sebastien Delafond\nMay 02, 2016 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : botan1.10\nCVE ID : CVE-2015-5726 CVE-2015-5727 CVE-2015-7827 CVE-2016-2194 \n CVE-2016-2195 CVE-2016-2849\nDebian Bug : 817932 822698\n\nSeveral security vulnerabilities were found in botan1.10, a C++\nlibrary which provides support for many common cryptographic\noperations, including encryption, authentication, X.509v3 certificates\nand CRLs.\n\nCVE-2015-5726\n The BER decoder would crash due to reading from offset 0 of an\n empty vector if it encountered a BIT STRING which did not contain\n any data at all. This can be used to easily crash applications\n reading untrusted ASN.1 data, but does not seem exploitable for\n code execution.\n\nCVE-2015-5727\n The BER decoder would allocate a fairly arbitrary amount of memory\n in a length field, even if there was no chance the read request\n would succeed. This might cause the process to run out of memory or\n invoke the OOM killer.\n\nCVE-2015-7827\n Use constant time PKCS #1 unpadding to avoid possible side channel\n attack against RSA decryption\n\nCVE-2016-2194\n Infinite loop in modular square root algorithm.\n The ressol function implementing the Tonelli-Shanks algorithm for\n finding square roots could be sent into a nearly infinite loop due\n to a misplaced conditional check. This could occur if a composite\n modulus is provided, as this algorithm is only defined for primes.\n This function is exposed to attacker controlled input via the\n OS2ECP function during ECC point decompression.\n\nCVE-2016-2195\n Fix Heap overflow on invalid ECC point.\n\nCVE-2016-2849\n Use constant time modular inverse algorithm to avoid possible\n side channel attack against ECDSA.\n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 1.10.8-2+deb8u1.\n\nWe recommend that you upgrade your botan1.10 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 10, "modified": "2016-05-02T13:02:37", "published": "2016-05-02T13:02:37", "id": "DEBIAN:DSA-3565-1:4C8EB", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2016/msg00141.html", "title": "[SECURITY] [DSA 3565-1] botan1.10 security update", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-30T02:21:20", "bulletinFamily": "unix", "cvelist": ["CVE-2015-7827", "CVE-2015-5727", "CVE-2016-2195", "CVE-2015-5726", "CVE-2016-2849", "CVE-2014-9742", "CVE-2016-2194"], "description": "Package : botan1.10\nVersion : 1.10.5-1+deb7u1\nCVE ID : CVE-2014-9742 CVE-2015-5726 CVE-2015-5727\n\t CVE-2015-7827 CVE-2016-2194 CVE-2016-2195\n\t\t CVE-2016-2849\n\nSeveral security vulnerabilities were found in botan1.10, a C++\nlibrary which provides support for many common cryptographic\noperations, including encryption, authentication, X.509v3 certificates\nand CRLs.\n\nCVE-2014-9742\n A bug in Miller-Rabin primality testing was responsible for\n insufficient randomness.\n\nCVE-2015-5726\n The BER decoder would crash due to reading from offset 0 of an\n empty vector if it encountered a BIT STRING which did not contain\n any data at all. This can be used to easily crash applications\n reading untrusted ASN.1 data, but does not seem exploitable for\n code execution.\n\nCVE-2015-5727\n The BER decoder would allocate a fairly arbitrary amount of memory\n in a length field, even if there was no chance the read request\n would succeed. This might cause the process to run out of memory or\n invoke the OOM killer.\n\nCVE-2015-7827\n Use constant time PKCS #1 unpadding to avoid possible side channel\n attack against RSA decryption\n\nCVE-2016-2194\n Infinite loop in modular square root algorithm.\n The ressol function implementing the Tonelli-Shanks algorithm for\n finding square roots could be sent into a nearly infinite loop due\n to a misplaced conditional check. This could occur if a composite\n modulus is provided, as this algorithm is only defined for primes.\n This function is exposed to attacker controlled input via the\n OS2ECP function during ECC point decompression.\n\nCVE-2016-2195\n Fix Heap overflow on invalid ECC point.\n\nCVE-2016-2849\n Use constant time modular inverse algorithm to avoid possible\n side channel attack against ECDSA\n\nFor Debian 7 "Wheezy", these problems have been fixed in version\n1.10.5-1+deb7u1.\n\nWe recommend that you upgrade your botan1.10 packages.\n\n", "edition": 3, "modified": "2016-04-30T11:48:43", "published": "2016-04-30T11:48:43", "id": "DEBIAN:DLA-449-1:098E6", "href": "https://lists.debian.org/debian-lts-announce/2016/debian-lts-announce-201604/msg00003.html", "title": "[SECURITY] [DLA 449-1] botan1.10 security update", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}