Executive Summary

Informations
Name CVE-2015-2806 First vendor Publication 2015-04-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in asn1_der_decoding in libtasn1 before 4.4 allows remote attackers to have unspecified impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2806

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 54
Os 4
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1172.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1171.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1860.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_libtasn1_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1860.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1860.nasl - Type : ACT_GATHER_INFO
2016-01-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0077-1.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201509-04.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0904-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0901-1.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtasn1-150506.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-360.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_82595123e8b811e4a008047d7b492d07.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5390.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-5308.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-5245.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5199.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5182.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5114.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3220.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-195.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2559-1.nasl - Type : ACT_GATHER_INFO
2015-04-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-193.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.savannah.gnu.org/gitweb/?p=libtasn1.git%3Ba=commit%3Bh=4d4f992826a...
Source Url
BID http://www.securityfocus.com/bid/73436
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
DEBIAN http://www.debian.org/security/2015/dsa-3220
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154741.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154805.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155117.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155270.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155435.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155483.html
GENTOO https://security.gentoo.org/glsa/201509-04
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:193
MLIST http://www.openwall.com/lists/oss-security/2015/03/29/4
http://www.openwall.com/lists/oss-security/2015/03/31/2
REDHAT https://access.redhat.com/errata/RHSA-2017:1860
SECTRACK http://www.securitytracker.com/id/1032080
UBUNTU http://www.ubuntu.com/usn/USN-2559-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2023-11-07 21:44:51
  • Multiple Updates
2021-05-04 12:39:09
  • Multiple Updates
2021-04-22 01:47:56
  • Multiple Updates
2020-11-17 01:13:04
  • Multiple Updates
2020-05-23 01:55:24
  • Multiple Updates
2020-05-23 00:44:53
  • Multiple Updates
2018-01-05 09:23:28
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2016-12-22 09:23:55
  • Multiple Updates
2016-11-30 09:24:27
  • Multiple Updates
2016-10-04 09:24:07
  • Multiple Updates
2016-08-25 21:27:08
  • Multiple Updates
2016-06-29 00:55:20
  • Multiple Updates
2016-01-14 13:26:19
  • Multiple Updates
2015-09-26 13:24:14
  • Multiple Updates
2015-05-21 13:32:18
  • Multiple Updates
2015-05-20 13:29:08
  • Multiple Updates
2015-05-14 13:28:15
  • Multiple Updates
2015-05-06 09:29:12
  • Multiple Updates
2015-04-30 09:28:08
  • Multiple Updates
2015-04-24 13:28:57
  • Multiple Updates
2015-04-23 13:30:43
  • Multiple Updates
2015-04-21 13:28:24
  • Multiple Updates
2015-04-18 09:27:58
  • Multiple Updates
2015-04-14 13:28:56
  • Multiple Updates
2015-04-14 05:26:29
  • Multiple Updates
2015-04-10 21:27:08
  • First insertion