{ "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3469", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) asn1_read_value_type and (2) asn1_read_value functions in GNU Libtasn1 before 3.6 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via a NULL value in an ivalue argument." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "60320", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60320" }, { "name": "DSA-3056", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3056" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015302", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "59057", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59057" }, { "name": "SUSE-SU-2014:0758", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0596.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "name": "MDVSA-2015:116", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "name": "59021", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59021" }, { "name": "61888", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61888" }, { "name": "http://advisories.mageia.org/MGASA-2014-0247.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "name": "RHSA-2014:0815", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1102329", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102329" }, { "name": "RHSA-2014:0596", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "name": "[help-libtasn1] 20140525 GNU Libtasn1 3.6 released", "refsource": "MLIST", "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015303", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0594.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "name": "58591", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58591" }, { "name": "RHSA-2014:0687", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "name": "58614", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58614" }, { "name": "SUSE-SU-2014:0788", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "RHSA-2014:0594", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "60415", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60415" }, { "name": "59408", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59408" } ] } }