Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-3468 First vendor Publication 2014-06-05
Vendor Cve Last vendor Modification 2020-11-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The asn1_get_bit_der function in GNU Libtasn1 before 3.6 does not properly report an error when a negative bit length is identified, which allows context-dependent attackers to cause out-of-bounds access via crafted ASN.1 data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3468

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-131 Incorrect Calculation of Buffer Size (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 277
Application 54
Application 1
Os 1
Os 3
Os 6
Os 3
Os 5
Os 4
Os 3
Os 1
Os 1
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-116.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-77.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libtasn1_20140715.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gnutls_20141120.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0815.nasl - Type : ACT_GATHER_INFO
2014-10-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3056.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-359.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-09.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0687.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtasn1-140717.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0687.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2294-1.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-107.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6919.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-156-02.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-156-01.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gnutls-140603.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6895.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0596.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0594.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0594.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140603_libtasn1_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140603_gnutls_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0596.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0594.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0596.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2014-0247.html
http://git.savannah.gnu.org/cgit/libtasn1.git/commit/?id=1c3ccb3e040bf13e342e...
http://linux.oracle.com/errata/ELSA-2014-0594.html
http://linux.oracle.com/errata/ELSA-2014-0596.html
http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html
http://www.novell.com/support/kb/doc.php?id=7015302
http://www.novell.com/support/kb/doc.php?id=7015303
https://bugzilla.redhat.com/show_bug.cgi?id=1102323
DEBIAN http://www.debian.org/security/2014/dsa-3056
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:116
MLIST http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0594.html
http://rhn.redhat.com/errata/RHSA-2014-0596.html
http://rhn.redhat.com/errata/RHSA-2014-0687.html
http://rhn.redhat.com/errata/RHSA-2014-0815.html
SECUNIA http://secunia.com/advisories/58591
http://secunia.com/advisories/58614
http://secunia.com/advisories/59021
http://secunia.com/advisories/59057
http://secunia.com/advisories/59408
http://secunia.com/advisories/60320
http://secunia.com/advisories/60415
http://secunia.com/advisories/61888
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2021-05-05 01:15:52
  • Multiple Updates
2021-05-04 12:33:36
  • Multiple Updates
2021-04-22 01:40:56
  • Multiple Updates
2020-11-16 17:22:46
  • Multiple Updates
2020-05-23 01:52:08
  • Multiple Updates
2020-05-23 00:41:02
  • Multiple Updates
2019-04-22 21:19:10
  • Multiple Updates
2017-12-29 09:22:05
  • Multiple Updates
2017-01-07 09:25:35
  • Multiple Updates
2016-06-28 22:50:53
  • Multiple Updates
2016-04-27 00:50:37
  • Multiple Updates
2015-04-10 09:26:15
  • Multiple Updates
2015-03-31 13:28:28
  • Multiple Updates
2015-03-27 13:28:09
  • Multiple Updates
2015-01-21 13:26:50
  • Multiple Updates
2014-11-14 13:27:54
  • Multiple Updates
2014-11-12 13:27:11
  • Multiple Updates
2014-11-05 13:28:32
  • Multiple Updates
2014-10-28 13:24:53
  • Multiple Updates
2014-10-12 13:27:18
  • Multiple Updates
2014-08-31 13:25:12
  • Multiple Updates
2014-08-01 09:22:29
  • Multiple Updates
2014-07-31 13:25:21
  • Multiple Updates
2014-07-25 13:21:50
  • Multiple Updates
2014-07-24 13:25:30
  • Multiple Updates
2014-06-18 09:24:46
  • Multiple Updates
2014-06-11 13:24:39
  • Multiple Updates
2014-06-11 05:25:07
  • Multiple Updates
2014-06-07 13:23:22
  • Multiple Updates
2014-06-06 21:23:23
  • Multiple Updates
2014-06-06 13:28:13
  • Multiple Updates
2014-06-06 05:19:51
  • First insertion