ID CVE-2018-6003
Summary An issue was discovered in the _asn1_decode_simple_ber function in decoding.c in GNU Libtasn1 before 4.13. Unlimited recursion in the BER decoder leads to stack exhaustion and DoS.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:libtasn1:0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.16:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.2.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:0.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:0.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:1.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:2.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:3.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:libtasn1:4.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:libtasn1:4.12:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:26:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:26:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:27:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:27:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 29-06-2021 - 15:15)
Impact:
Exploitability:
CWE CWE-674
CAPEC
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An adversary's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An adversary's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm
debian DSA-4106
Last major update 29-06-2021 - 15:15
Published 22-01-2018 - 20:29
Last modified 29-06-2021 - 15:15
Back to Top