Executive Summary

Informations
Name CVE-2006-0645 First vendor Publication 2006-02-10
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Tiny ASN.1 Library (libtasn1) before 0.2.18, as used by (1) GnuTLS 1.2.x before 1.2.10 and 1.3.x before 1.3.4, and (2) GNU Shishi, allows attackers to crash the DER decoder and possibly execute arbitrary code via "out-of-bounds access" caused by invalid input, as demonstrated by the ProtoVer SSL test suite.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0645

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10540
 
Oval ID: oval:org.mitre.oval:def:10540
Title: Tiny ASN.1 Library (libtasn1) before 0.2.18, as used by (1) GnuTLS 1.2.x before 1.2.10 and 1.3.x before 1.3.4, and (2) GNU Shishi, allows attackers to crash the DER decoder and possibly execute arbitrary code via "out-of-bounds access" caused by invalid input, as demonstrated by the ProtoVer SSL test suite.
Description: Tiny ASN.1 Library (libtasn1) before 0.2.18, as used by (1) GnuTLS 1.2.x before 1.2.10 and 1.3.x before 1.3.4, and (2) GNU Shishi, allows attackers to crash the DER decoder and possibly execute arbitrary code via "out-of-bounds access" caused by invalid input, as demonstrated by the ProtoVer SSL test suite.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0645
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for gnutls
File : nvt/sles9p5016462.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-08 (libtasn1)
File : nvt/glsa_200602_08.nasl
2008-01-17 Name : Debian Security Advisory DSA 985-1 (libtasn1-2)
File : nvt/deb_985_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 986-1 (gnutls11)
File : nvt/deb_986_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
23054 GnuTLS libtasn1 DER Decoding Overflow DoS

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-985.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-986.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0207.nasl - Type : ACT_GATHER_INFO
2006-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-251-1.nasl - Type : ACT_GATHER_INFO
2006-02-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-08.nasl - Type : ACT_GATHER_INFO
2006-02-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-039.nasl - Type : ACT_GATHER_INFO
2006-02-11 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-107.nasl - Type : ACT_GATHER_INFO
2006-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0207.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/16568
BUGTRAQ http://www.securityfocus.com/archive/1/424538/100/0/threaded
CONFIRM http://josefsson.org/cgi-bin/viewcvs.cgi/libtasn1/NEWS?root=gnupg-mirror&...
DEBIAN http://www.debian.org/security/2006/dsa-985
http://www.debian.org/security/2006/dsa-986
FEDORA http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00043.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200602-08.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:039
MISC http://josefsson.org/cgi-bin/viewcvs.cgi/gnutls/tests/certder.c?view=markup
http://josefsson.org/gnutls/releases/libtasn1/libtasn1-0.2.18-from-0.2.17.patch
http://www.gleg.net/protover_ssl.shtml
MLIST http://lists.gnupg.org/pipermail/gnutls-dev/2006-February/001058.html
http://lists.gnupg.org/pipermail/gnutls-dev/2006-February/001059.html
http://lists.gnupg.org/pipermail/gnutls-dev/2006-February/001060.html
OSVDB http://www.osvdb.org/23054
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2006-0207.html
SECTRACK http://securitytracker.com/id?1015612
SECUNIA http://secunia.com/advisories/18794
http://secunia.com/advisories/18815
http://secunia.com/advisories/18830
http://secunia.com/advisories/18832
http://secunia.com/advisories/18898
http://secunia.com/advisories/18918
http://secunia.com/advisories/19080
http://secunia.com/advisories/19092
SREASON http://securityreason.com/securityalert/446
TRUSTIX http://www.trustix.org/errata/2006/0008
UBUNTU https://usn.ubuntu.com/251-1/
VUPEN http://www.vupen.com/english/advisories/2006/0496
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/24606

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:03:42
  • Multiple Updates
2021-04-22 01:04:13
  • Multiple Updates
2020-05-23 00:17:24
  • Multiple Updates
2018-10-19 21:19:46
  • Multiple Updates
2018-10-04 00:19:26
  • Multiple Updates
2017-10-11 09:23:37
  • Multiple Updates
2017-07-20 09:23:21
  • Multiple Updates
2016-06-28 15:37:07
  • Multiple Updates
2016-04-26 14:17:43
  • Multiple Updates
2014-02-17 10:34:39
  • Multiple Updates
2013-05-11 10:49:07
  • Multiple Updates