Bug 1207192 (CVE-2015-2806) - CVE-2015-2806 libtasn1: stack overflow in asn1_der_decoding
Summary: CVE-2015-2806 libtasn1: stack overflow in asn1_der_decoding
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-2806
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1207193 1207194 1207195 1421361
Blocks: 1207196
TreeView+ depends on / blocked
 
Reported: 2015-03-30 12:13 UTC by Vasyl Kaigorodov
Modified: 2021-06-13 19:54 UTC (History)
16 users (show)

Fixed In Version: libtasn1 4.4
Doc Type: Bug Fix
Doc Text:
A stack-based buffer overflow was found in the way libtasn1 decoded certain DER encoded data. An attacker could use this flaw to crash an application using the libtasn1 library.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:40:37 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:1860 0 normal SHIPPED_LIVE Moderate: libtasn1 security, bug fix, and enhancement update 2017-08-01 17:50:00 UTC

Description Vasyl Kaigorodov 2015-03-30 12:13:01 UTC
From http://lists.gnu.org/archive/html/help-libtasn1/2015-03/msg00002.html:

GNU Libtasn1 is a standalone library written in C for manipulating ASN.1
objects including DER/BER encoding/decoding.  GNU Libtasn1 is used by
GnuTLS to handle X.509 structures and by GNU Shishi to handle Kerberos
V5 structures.

* Noteworthy changes in release 4.4 (released 2015-03-29) [stable]
- Corrected a two-byte stack overflow in asn1_der_decoding. Reported
  by Hanno Böck.

Exact commit that fixes this:
http://git.savannah.gnu.org/gitweb/?p=libtasn1.git;a=commit;h=4d4f992826a4962790ecd0cce6fbba4a415ce149

CVE request: http://seclists.org/oss-sec/2015/q1/1038

Comment 1 Vasyl Kaigorodov 2015-03-30 12:14:08 UTC
Created libtasn1 tracking bugs for this issue:

Affects: fedora-all [bug 1207193]

Comment 2 Vasyl Kaigorodov 2015-03-30 12:14:12 UTC
Created mingw-libtasn1 tracking bugs for this issue:

Affects: fedora-all [bug 1207194]
Affects: epel-all [bug 1207195]

Comment 3 Fedora Update System 2015-04-18 09:37:57 UTC
libtasn1-3.8-3.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 4 Fedora Update System 2015-04-18 09:47:33 UTC
libtasn1-4.4-1.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 5 Fedora Update System 2015-04-21 18:43:50 UTC
mingw-libtasn1-4.4-1.fc22, mingw-gnutls-3.3.14-1.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2015-04-21 18:57:46 UTC
libtasn1-4.4-1.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2015-04-21 19:12:36 UTC
mingw-libtasn1-3.8-2.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2015-04-21 19:16:09 UTC
mingw-libtasn1-4.4-1.fc21, mingw-gnutls-3.3.14-1.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Huzaifa S. Sidhpurwala 2015-06-02 04:39:26 UTC
Statement:

Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw in the libtasn1 packages.

Comment 12 errata-xmlrpc 2017-08-01 15:09:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2017:1860 https://access.redhat.com/errata/RHSA-2017:1860


Note You need to log in before you can comment on or make changes to this bug.