Vulnerabilities > CVE-2018-1000654 - Unspecified vulnerability in GNU Libtasn1 4.12/4.13

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
gnu
nessus

Summary

GNU Libtasn1-4.13 libtasn1-4.13 version libtasn1-4.13, libtasn1-4.12 contains a DoS, specifically CPU usage will reach 100% when running asn1Paser against the POC due to an issue in _asn1_expand_object_id(p_tree), after a long time, the program will be killed. This attack appears to be exploitable via parsing a crafted file.

Vulnerable Configurations

Part Description Count
Application
Gnu
2

Nessus

  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-2_0-0236_LIBTASN1.NASL
    descriptionAn update of the libtasn1 package has been released.
    last seen2020-05-08
    modified2020-05-05
    plugin id136329
    published2020-05-05
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136329
    titlePhoton OS 2.0: Libtasn1 PHSA-2020-2.0-0236
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1372-2.NASL
    descriptionThis update for libtasn1 fixes the following issues : Security issue fixed : CVE-2018-1000654: Fixed a denial of service in the asn1 parser (bsc#1105435). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126495
    published2019-07-05
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126495
    titleSUSE SLED15 / SLES15 Security Update : libtasn1 (SUSE-SU-2019:1372-2)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-3_0-0081_LIBTASN1.NASL
    descriptionAn update of the libtasn1 package has been released.
    last seen2020-04-30
    modified2020-04-21
    plugin id135777
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135777
    titlePhoton OS 3.0: Libtasn1 PHSA-2020-3.0-0081
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1372-1.NASL
    descriptionThis update for libtasn1 fixes the following issues : Security issue fixed : CVE-2018-1000654: Fixed a denial of service in the asn1 parser (bsc#1105435). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id125541
    published2019-05-29
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125541
    titleSUSE SLED15 / SLES15 Security Update : libtasn1 (SUSE-SU-2019:1372-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1379-1.NASL
    descriptionThis update for libtasn1 fixes the following issues : Security issues fixed : CVE-2018-1000654: Fixed a denial of service in the asn1 parser (bsc#1105435). CVE-2017-6891: Fixed a stack overflow in asn1_find_node() (bsc#1040621). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id125592
    published2019-05-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125592
    titleSUSE SLED12 / SLES12 Security Update : libtasn1 (SUSE-SU-2019:1379-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1498.NASL
    descriptionThis update for libtasn1 fixes the following issues : Security issue fixed : - CVE-2018-1000654: Fixed a denial of service in the asn1 parser (bsc#1105435). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id125696
    published2019-06-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125696
    titleopenSUSE Security Update : libtasn1 (openSUSE-2019-1498)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-1_0-0292_LIBTASN1.NASL
    descriptionAn update of the libtasn1 package has been released.
    last seen2020-05-18
    modified2020-05-13
    plugin id136554
    published2020-05-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136554
    titlePhoton OS 1.0: Libtasn1 PHSA-2020-1.0-0292
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1510.NASL
    descriptionThis update for libtasn1 fixes the following issues : Security issues fixed : - CVE-2018-1000654: Fixed a denial of service in the asn1 parser (bsc#1105435). - CVE-2017-6891: Fixed a stack overflow in asn1_find_node() (bsc#1040621). This update was imported from the SUSE:SLE-12-SP3:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id125757
    published2019-06-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125757
    titleopenSUSE Security Update : libtasn1 (openSUSE-2019-1510)