Executive Summary

Summary
Title libtasn1-6 security update
Informations
Name DSA-3568 First vendor Publication 2016-05-05
Vendor Debian Last vendor Modification 2016-05-05
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Pascal Cuoq and Miod Vallat discovered that Libtasn1, a library to manage ASN.1 structures, does not correctly handle certain malformed DER certificates. A remote attacker can take advantage of this flaw to cause an application using the Libtasn1 library to hang, resulting in a denial of service.

For the stable distribution (jessie), this problem has been fixed in version 4.2-3+deb8u2.

For the testing distribution (stretch), this problem has been fixed in version 4.8-1.

For the unstable distribution (sid), this problem has been fixed in version 4.8-1.

We recommend that you upgrade your libtasn1-6 packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3568

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 54
Os 4
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0013.nasl - Type : ACT_GATHER_INFO
2017-03-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201703-05.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1600-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1601-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-773.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-716.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-495.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3568.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2957-1.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2957-2.nasl - Type : ACT_GATHER_INFO
2016-04-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-96bfd9e873.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-048ffb6235.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-383b8250e6.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1b0d2938076611e694fa002590263bf5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-05-11 00:35:53
  • Multiple Updates
2016-05-07 13:29:47
  • Multiple Updates
2016-05-06 00:36:25
  • Multiple Updates
2016-05-05 09:26:46
  • First insertion