Debian DLA-950-1 : libtasn1-3 security update

high Nessus Plugin ID 100360

Synopsis

The remote Debian host is missing a security update.

Description

Secunia Research has discovered multiple vulnerabilities in GnuTLS libtasn1, which can be exploited by malicious people to compromise a vulnerable system.

Two errors in the 'asn1_find_node()' function (lib/parser_aux.c) can be exploited to cause a stacked-based buffer overflow.

Successful exploitation of the vulnerabilities allows execution of arbitrary code but requires tricking a user into processing a specially crafted assignments file by e.g. asn1Coding utility.

For Debian 7 'Wheezy', this problem has been fixed in version 2.13-2+deb7u4.

We recommend that you upgrade your libtasn1-3 packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2017/05/msg00021.html

https://packages.debian.org/source/wheezy/libtasn1-3

Plugin Details

Severity: High

ID: 100360

File Name: debian_DLA-950.nasl

Version: 3.9

Type: local

Agent: unix

Published: 5/24/2017

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libtasn1-3, p-cpe:/a:debian:debian_linux:libtasn1-3-bin, p-cpe:/a:debian:debian_linux:libtasn1-3-dbg, p-cpe:/a:debian:debian_linux:libtasn1-3-dev, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/23/2017

Reference Information

CVE: CVE-2017-6891