Executive Summary

Summary
Title libtasn1: Multiple vulnerabilities
Informations
Name GLSA-201509-04 First vendor Publication 2015-09-24
Vendor Gentoo Last vendor Modification 2015-09-24
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in libtasn1, the worst of which could lead to arbitrary code execution.

Background

libtasn1 is an ASN.1 library

Description

Multiple vulnerabilities have been discovered in libtasn1. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All libtasn1 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libtasn1-1.4.5"

References

[ 1 ] CVE-2015-2806 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2806
[ 2 ] CVE-2015-3622 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3622

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201509-04

Original Source

Url : http://security.gentoo.org/glsa/glsa-201509-04.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 54
Os 4
Os 1
Os 3
Os 1

Snort® IPS/IDS

Date Description
2015-09-24 gnuTLS _asn1_extract_der_octet memory error inbound malicious client dos attempt
RuleID : 35766 - Revision : 3 - Type : SERVER-OTHER
2015-09-24 gnuTLS _asn1_extract_der_octet memory error inbound malicious client dos attempt
RuleID : 35765 - Revision : 3 - Type : SERVER-OTHER
2015-09-24 gnuTLS _asn1_extract_der_octet memory error inbound malicious server dos attempt
RuleID : 35764 - Revision : 3 - Type : SERVER-OTHER
2015-09-24 gnuTLS _asn1_extract_der_octet memory error inbound malicious server dos attempt
RuleID : 35763 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1172.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1171.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1860.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_libtasn1_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1860.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1860.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1600-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1601-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-773.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-716.nasl - Type : ACT_GATHER_INFO
2016-01-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0077-1.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201509-04.nasl - Type : ACT_GATHER_INFO
2015-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1518-1.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-542.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7288.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0904-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0901-1.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtasn1-150506.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-360.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2604-1.nasl - Type : ACT_GATHER_INFO
2015-05-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-232.nasl - Type : ACT_GATHER_INFO
2015-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3256.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_82595123e8b811e4a008047d7b492d07.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5390.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-5308.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-5245.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5199.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5182.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5114.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3220.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-195.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2559-1.nasl - Type : ACT_GATHER_INFO
2015-04-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-193.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-09-26 13:24:32
  • Multiple Updates
2015-09-24 21:18:22
  • First insertion