Vulnerability Details : CVE-2016-4008
The _asn1_extract_der_octet function in lib/decoding.c in GNU Libtasn1 before 4.8, when used without the ASN1_DECODE_FLAG_STRICT_DER flag, allows remote attackers to cause a denial of service (infinite recursion) via a crafted certificate.
Vulnerability category: Denial of service
Products affected by CVE-2016-4008
- cpe:2.3:a:gnu:libtasn1:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-4008
23.70%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-4008
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2016-4008
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-4008
-
https://security.gentoo.org/glsa/201703-05
GNU Libtasn1: Denial of Service (GLSA 201703-05) — Gentoo security
-
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183221.html
[SECURITY] Fedora 22 Update: libtasn1-4.8-1.fc22
-
http://lists.opensuse.org/opensuse-updates/2016-06/msg00097.html
openSUSE-SU-2016:1674-1: moderate: Security update for libtasn1
-
http://www.ubuntu.com/usn/USN-2957-2
USN-2957-2: Libtasn1 vulnerability | Ubuntu security notices
-
http://git.savannah.gnu.org/gitweb/?p=libtasn1.git;a=commit;h=a6e0a0b58f5cdaf4e9beca5bce69c09808cbb625
Savannah Git Hosting - libtasn1.git/commit
-
http://www.openwall.com/lists/oss-security/2016/04/11/3
oss-security - Infinite loops parsing malicious DER certificates in libtasn1 4.7
-
http://www.ubuntu.com/usn/USN-2957-1
USN-2957-1: Libtasn1 vulnerability | Ubuntu security notices
-
http://git.savannah.gnu.org/gitweb/?p=libtasn1.git;a=commit;h=f435825c0f527a8e52e6ffbc3ad0bc60531d537e
Savannah Git Hosting - libtasn1.git/commit
-
http://www.debian.org/security/2016/dsa-3568
Debian -- Security Information -- DSA-3568-1 libtasn1-6
-
https://lists.gnu.org/archive/html/help-libtasn1/2016-04/msg00009.html
GNU Libtasn1 4.8 released
-
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182299.html
[SECURITY] Fedora 24 Update: libtasn1-4.8-1.fc24
-
http://lists.opensuse.org/opensuse-updates/2016-06/msg00047.html
openSUSE-SU-2016:1567-1: moderate: Security update for libtasn1
-
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182907.html
[SECURITY] Fedora 23 Update: libtasn1-4.8-1.fc23
Jump to