Executive Summary

Summary
Title GNU Libtasn1: Denial of Service
Informations
Name GLSA-201703-05 First vendor Publication 2017-03-28
Vendor Gentoo Last vendor Modification 2017-03-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in Libtasn1 allows remote attackers to cause a Denial of Service condition.

Background

A library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690)
encoding and decoding functions.

Description

Libtasn1 does not correctly handle certain malformed DER certificates.

Impact

A remote attacker could entice a user or automated system to process a specially crafted certificate using Libtasn1, resulting in a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Libtasn1 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libtasn1-4.8"

References

[ 1 ] CVE-2016-4008 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4008

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201703-05

Original Source

Url : http://security.gentoo.org/glsa/glsa-201703-05.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 54
Os 4
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0013.nasl - Type : ACT_GATHER_INFO
2017-03-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201703-05.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1600-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1601-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-773.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-716.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-495.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3568.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2957-1.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2957-2.nasl - Type : ACT_GATHER_INFO
2016-04-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-96bfd9e873.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-048ffb6235.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-383b8250e6.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1b0d2938076611e694fa002590263bf5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-03-29 13:24:22
  • Multiple Updates
2017-03-28 05:20:20
  • First insertion