ID CVE-2015-3622
Summary The _asn1_extract_der_octet function in lib/decoding.c in GNU Libtasn1 before 4.5 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted certificate.
References
Vulnerable Configurations
  • cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.16:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.4:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 30-10-2018 - 16:27)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
redhat via4
advisories
bugzilla
id 1360639
title update to libtasn1 4.x branch
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment libtasn1 is earlier than 0:4.10-1.el7
          oval oval:com.redhat.rhsa:tst:20171860001
        • comment libtasn1 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120427002
      • AND
        • comment libtasn1-devel is earlier than 0:4.10-1.el7
          oval oval:com.redhat.rhsa:tst:20171860003
        • comment libtasn1-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120427004
      • AND
        • comment libtasn1-tools is earlier than 0:4.10-1.el7
          oval oval:com.redhat.rhsa:tst:20171860005
        • comment libtasn1-tools is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120427006
rhsa
id RHSA-2017:1860
released 2017-08-01
severity Moderate
title RHSA-2017:1860: libtasn1 security, bug fix, and enhancement update (Moderate)
rpms
  • libtasn1-0:4.10-1.el7
  • libtasn1-debuginfo-0:4.10-1.el7
  • libtasn1-devel-0:4.10-1.el7
  • libtasn1-tools-0:4.10-1.el7
refmap via4
bid 74419
debian DSA-3256
fedora FEDORA-2015-7288
fulldisc 20150430 Heap overflow / invalid read in Libtasn1 before 4.5 (TFPA 005/2015)
gentoo GLSA-201509-04
mandriva MDVSA-2015:232
misc http://packetstormsecurity.com/files/131711/libtasn1-Heap-Overflow.html
mlist [help-libtasn1] 20150429 GNU Libtasn1 4.5 released
sectrack 1032246
suse
  • openSUSE-SU-2015:1372
  • openSUSE-SU-2016:1567
  • openSUSE-SU-2016:1674
ubuntu USN-2604-1
Last major update 30-10-2018 - 16:27
Published 12-05-2015 - 19:59
Last modified 30-10-2018 - 16:27
Back to Top