Executive Summary

Summary
Title Libtasn1 vulnerability
Informations
Name USN-2604-1 First vendor Publication 2015-05-11
Vendor Ubuntu Last vendor Modification 2015-05-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Libtasn1 could be made to crash or run programs if it processed specially crafted data.

Software Description: - libtasn1-6: Library to manage ASN.1 structures - libtasn1-3: Library to manage ASN.1 structures

Details:

Hanno Böck discovered that Libtasn1 incorrectly handled certain ASN.1 data. A remote attacker could possibly exploit this with specially crafted ASN.1 data and cause applications using Libtasn1 to crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
libtasn1-6 4.2-2ubuntu1.1

Ubuntu 14.10:
libtasn1-6 4.0-2ubuntu0.2

Ubuntu 14.04 LTS:
libtasn1-6 3.4-3ubuntu0.3

Ubuntu 12.04 LTS:
libtasn1-3 2.10-1ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2604-1
CVE-2015-3622

Package Information:
https://launchpad.net/ubuntu/+source/libtasn1-6/4.2-2ubuntu1.1
https://launchpad.net/ubuntu/+source/libtasn1-6/4.0-2ubuntu0.2
https://launchpad.net/ubuntu/+source/libtasn1-6/3.4-3ubuntu0.3
https://launchpad.net/ubuntu/+source/libtasn1-3/2.10-1ubuntu1.4

Original Source

Url : http://www.ubuntu.com/usn/USN-2604-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 54
Os 1
Os 1

Snort® IPS/IDS

Date Description
2015-09-24 gnuTLS _asn1_extract_der_octet memory error inbound malicious client dos attempt
RuleID : 35766 - Revision : 3 - Type : SERVER-OTHER
2015-09-24 gnuTLS _asn1_extract_der_octet memory error inbound malicious client dos attempt
RuleID : 35765 - Revision : 3 - Type : SERVER-OTHER
2015-09-24 gnuTLS _asn1_extract_der_octet memory error inbound malicious server dos attempt
RuleID : 35764 - Revision : 3 - Type : SERVER-OTHER
2015-09-24 gnuTLS _asn1_extract_der_octet memory error inbound malicious server dos attempt
RuleID : 35763 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1172.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1171.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1860.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_libtasn1_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1860.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1860.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1601-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1600-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-773.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-716.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201509-04.nasl - Type : ACT_GATHER_INFO
2015-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1518-1.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-542.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7288.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2604-1.nasl - Type : ACT_GATHER_INFO
2015-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3256.nasl - Type : ACT_GATHER_INFO
2015-05-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-232.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-05-15 00:28:26
  • Multiple Updates
2015-05-13 13:28:09
  • Multiple Updates
2015-05-13 00:29:07
  • Multiple Updates
2015-05-11 17:24:31
  • First insertion