exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2015-2806

Status Candidate

Overview

Stack-based buffer overflow in asn1_der_decoding in libtasn1 before 4.4 allows remote attackers to have unspecified impact via unknown vectors.

Related Files

Red Hat Security Advisory 2017-1860-01
Posted Aug 1, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1860-01 - Libtasn1 is a library that provides Abstract Syntax Notation One parsing and structures management, and Distinguished Encoding Rules encoding and decoding functions. The following packages have been upgraded to a later upstream version: libtasn1. Security Fix: A heap-based buffer overflow flaw was found in the way the libtasn1 library decoded certain DER-encoded inputs. A specially crafted DER-encoded input could cause an application using libtasn1 to perform an invalid read, causing the application to crash.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2015-2806, CVE-2015-3622
SHA-256 | 4e1518276ab61f012581d289e98462389a2b11059b8faa634132b7d1358f0f04
Gentoo Linux Security Advisory 201509-04
Posted Sep 25, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201509-4 - Multiple vulnerabilities have been found in libtasn1, the worst of which could lead to arbitrary code execution. Versions less than 1.4.5 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2015-2806, CVE-2015-3622
SHA-256 | 7409f641de00682e65c15ff139158d68c60b58fefecad508e0f36dd168033008
Debian Security Advisory 3220-1
Posted Apr 13, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3220-1 - Hanno Boeck discovered a stack-based buffer overflow in the asn1_der_decoding function in Libtasn1, a library to manage ASN.1 structures. A remote attacker could take advantage of this flaw to cause an application using the Libtasn1 library to crash, or potentially to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, debian
advisories | CVE-2015-2806
SHA-256 | 104a7ca770c2f094e24b977f62889248aae1654afbd89d28a167301c466b922d
Ubuntu Security Notice USN-2559-1
Posted Apr 8, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2559-1 - Hanno Boeck discovered that Libtasn1 incorrectly handled certain ASN.1 data. A remote attacker could possibly exploit this with specially crafted ASN.1 data and cause applications using Libtasn1 to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-2806
SHA-256 | e8575b0456c13580465636c7568680a3a643488b8bd3c99de3bf49c006524226
Mandriva Linux Security Advisory 2015-193
Posted Apr 7, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-193 - The libtasn1 library before version 4.4 is vulnerable to a two-byte stack overflow in asn1_der_decoding.

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2015-2806
SHA-256 | 007d36ef1e9e3ed182bdeada4da602d261dde0f484f8b56cde2cda356977fd99
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close