~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2015-3622

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2015-05-01
2
 
Candidate: CVE-2015-3622
3
 
PublicDate: 2015-05-12
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3622
6
 
 https://blog.fuzzing-project.org/9-Heap-overflow-invalid-read-in-Libtasn1-TFPA-0052015.html
7
 
 https://usn.ubuntu.com/usn/usn-2604-1
8
 
Description:
9
 
 The _asn1_extract_der_octet function in lib/decoding.c in GNU Libtasn1
10
 
 before 4.5 allows remote attackers to cause a denial of service
11
 
 (out-of-bounds heap read) via a crafted certificate.
12
 
Ubuntu-Description:
13
 
Notes:
14
 
Bugs:
15
 
Priority: medium
16
 
Discovered-by: Hanno Böck
17
 
Assigned-to: mdeslaur
18
 
 
19
 
Patches_libtasn1-3:
20
 
upstream_libtasn1-3: needs-triage
21
 
precise_libtasn1-3: released (2.10-1ubuntu1.4)
22
 
trusty_libtasn1-3: DNE
23
 
utopic_libtasn1-3: DNE
24
 
vivid_libtasn1-3: DNE
25
 
devel_libtasn1-3: DNE
26
 
 
27
 
Patches_libtasn1-6:
28
 
 upstream: http://git.savannah.gnu.org/gitweb/?p=libtasn1.git;a=commit;h=f979435823a02f842c41d49cd41cc81f25b5d677
29
 
upstream_libtasn1-6: released (4.4-3)
30
 
precise_libtasn1-6: DNE
31
 
trusty_libtasn1-6: released (3.4-3ubuntu0.3)
32
 
utopic_libtasn1-6: released (4.0-2ubuntu0.2)
33
 
vivid_libtasn1-6: released (4.2-2ubuntu1.1)
34
 
devel_libtasn1-6: released (4.2-2ubuntu2)
35
 
vivid/stable-phone-overlay_libtasn1-6: released (4.2-2ubuntu1.1)
36
 
vivid/ubuntu-core_libtasn1-6: released (4.2-2ubuntu1.1)