Vulnerabilities > CVE-2006-0645 - Denial of Service vulnerability in GNUTLS LibTASN1 DER Decoding

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
free-software-foundation-inc
nessus

Summary

Tiny ASN.1 Library (libtasn1) before 0.2.18, as used by (1) GnuTLS 1.2.x before 1.2.10 and 1.3.x before 1.3.4, and (2) GNU Shishi, allows attackers to crash the DER decoder and possibly execute arbitrary code via "out-of-bounds access" caused by invalid input, as demonstrated by the ProtoVer SSL test suite.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-986.NASL
    descriptionEvgeny Legerov discovered several out-of-bounds memory accesses in the DER decoding component of the Tiny ASN.1 Library, which is also present and used in GnuTLS, the GNU implementation for Transport Layer Security (TLS) 1.0 and Secure Sockets Layer (SSL) 3.0 protocols and which allows attackers to crash the DER decoder and possibly execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id22852
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22852
    titleDebian DSA-986-1 : gnutls11 - buffer overflows
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-107.NASL
    description - Fri Feb 10 2006 Martin Stransky <stransky at redhat.com> 1.0.25-2.FC4 - fix for CVE-2006-0645 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id20884
    published2006-02-11
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20884
    titleFedora Core 4 : gnutls-1.0.25-2.FC4 (2006-107)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0207.NASL
    descriptionUpdated gnutls packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The GNU TLS Library provides support for cryptographic algorithms and protocols such as TLS. GNU TLS includes Libtasn1, a library developed for ASN.1 structures management that includes DER encoding and decoding. Several flaws were found in the way libtasn1 decodes DER. An attacker could create a carefully crafted invalid X.509 certificate in such a way that could trigger this flaw if parsed by an application that uses GNU TLS. This could lead to a denial of service (application crash). It is not certain if this issue could be escalated to allow arbitrary code execution. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0645 to this issue. In Red Hat Enterprise Linux 4, the GNU TLS library is only used by the Evolution client when connecting to an Exchange server or when publishing calendar information to a WebDAV server. Users are advised to upgrade to these updated packages, which contain a backported patch from the GNU TLS maintainers to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id20886
    published2006-02-11
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/20886
    titleRHEL 4 : gnutls (RHSA-2006:0207)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0207.NASL
    descriptionUpdated gnutls packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The GNU TLS Library provides support for cryptographic algorithms and protocols such as TLS. GNU TLS includes Libtasn1, a library developed for ASN.1 structures management that includes DER encoding and decoding. Several flaws were found in the way libtasn1 decodes DER. An attacker could create a carefully crafted invalid X.509 certificate in such a way that could trigger this flaw if parsed by an application that uses GNU TLS. This could lead to a denial of service (application crash). It is not certain if this issue could be escalated to allow arbitrary code execution. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0645 to this issue. In Red Hat Enterprise Linux 4, the GNU TLS library is only used by the Evolution client when connecting to an Exchange server or when publishing calendar information to a WebDAV server. Users are advised to upgrade to these updated packages, which contain a backported patch from the GNU TLS maintainers to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id21987
    published2006-07-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21987
    titleCentOS 4 : gnutls (CESA-2006:0207)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-251-1.NASL
    descriptionEvgeny Legerov discovered a buffer overflow in the DER format decoding function of the libtasn library. This library is mainly used by the GNU TLS library; by sending a specially crafted X.509 certificate to a server which uses TLS encryption/authentication, a remote attacker could exploit this to crash that server process and possibly even execute arbitrary code with the privileges of that server. In order to fix the vulnerability in libtasn, several internal function signatures had to be changed; some of these functions are used by the GNU TLS library, so that library needs to be updated as well. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id21060
    published2006-03-13
    reporterUbuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21060
    titleUbuntu 4.10 / 5.04 / 5.10 : libtasn1-2 vulnerability (USN-251-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-039.NASL
    descriptionEvgeny Legerov discovered cases of possible out-of-bounds access in the DER decoding schemes of libtasn1, when provided with invalid input. This library is bundled with gnutls. The provided packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id20897
    published2006-02-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20897
    titleMandrake Linux Security Advisory : gnutls (MDKSA-2006:039)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-985.NASL
    descriptionEvgeny Legerov discovered several out-of-bounds memory accesses in the DER decoding component of the Tiny ASN.1 Library that allows attackers to crash the DER decoder and possibly execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id22851
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22851
    titleDebian DSA-985-1 : libtasn1-2 - buffer overflows
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200602-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200602-08 (libtasn1, GNU TLS: Security flaw in DER decoding) Evgeny Legerov has reported a flaw in the DER decoding routines provided by libtasn1, which could cause an out of bounds access to occur. Impact : A remote attacker could cause an application using libtasn1 to crash and potentially execute arbitrary code by sending specially crafted input. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id20934
    published2006-02-17
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20934
    titleGLSA-200602-08 : libtasn1, GNU TLS: Security flaw in DER decoding

Oval

accepted2013-04-29T04:06:33.154-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionTiny ASN.1 Library (libtasn1) before 0.2.18, as used by (1) GnuTLS 1.2.x before 1.2.10 and 1.3.x before 1.3.4, and (2) GNU Shishi, allows attackers to crash the DER decoder and possibly execute arbitrary code via "out-of-bounds access" caused by invalid input, as demonstrated by the ProtoVer SSL test suite.
familyunix
idoval:org.mitre.oval:def:10540
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleTiny ASN.1 Library (libtasn1) before 0.2.18, as used by (1) GnuTLS 1.2.x before 1.2.10 and 1.3.x before 1.3.4, and (2) GNU Shishi, allows attackers to crash the DER decoder and possibly execute arbitrary code via "out-of-bounds access" caused by invalid input, as demonstrated by the ProtoVer SSL test suite.
version26

Redhat

advisories
bugzilla
id180903
titleCVE-2006-0645 GnuTLS x509 DER DoS
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentgnutls is earlier than 0:1.0.20-3.2.2
          ovaloval:com.redhat.rhsa:tst:20060207001
        • commentgnutls is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060207002
      • AND
        • commentgnutls-devel is earlier than 0:1.0.20-3.2.2
          ovaloval:com.redhat.rhsa:tst:20060207003
        • commentgnutls-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060207004
rhsa
idRHSA-2006:0207
released2006-02-10
severityImportant
titleRHSA-2006:0207: gnutls security update (Important)
rpms
  • gnutls-0:1.0.20-3.2.2
  • gnutls-debuginfo-0:1.0.20-3.2.2
  • gnutls-devel-0:1.0.20-3.2.2

References