Hash: SHA512

Package        : libtasn1-3
Version        : 2.13-2+deb7u4
CVE ID         : CVE-2017-6891

Secunia Research has discovered multiple vulnerabilities in GnuTLS
libtasn1, which can be exploited by malicious people to compromise
a vulnerable system.

Two errors in the "asn1_find_node()" function (lib/parser_aux.c)
can be exploited to cause a stacked-based buffer overflow.

Successful exploitation of the vulnerabilities allows execution
of arbitrary code but requires tricking a user into processing
a specially crafted assignments file by e.g. asn1Coding utility.


For Debian 7 "Wheezy", this problem has been fixed in version
2.13-2+deb7u4.

We recommend that you upgrade your libtasn1-3 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-950-1: libtasn1-3 security update

May 23, 2017
Secunia Research has discovered multiple vulnerabilities in GnuTLS libtasn1, which can be exploited by malicious people to compromise a vulnerable system

Summary

Two errors in the "asn1_find_node()" function (lib/parser_aux.c)
can be exploited to cause a stacked-based buffer overflow.

Successful exploitation of the vulnerabilities allows execution
of arbitrary code but requires tricking a user into processing
a specially crafted assignments file by e.g. asn1Coding utility.


For Debian 7 "Wheezy", this problem has been fixed in version
2.13-2+deb7u4.

We recommend that you upgrade your libtasn1-3 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



Severity
Package : libtasn1-3
Version : 2.13-2+deb7u4
CVE ID : CVE-2017-6891

Related News