what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3547-1

Ubuntu Security Notice USN-3547-1
Posted Jan 25, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3547-1 - It was discovered that Libtasn1 incorrectly handled certain files. If a user were tricked into opening a crafted file, an attacker could possibly use this to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. It was discovered that Libtasn1 incorrectly handled certain inputs. An attacker could possibly use this to cause Libtasn1 to hang, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 17.10. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2017-10790, CVE-2018-6003
SHA-256 | b8b55d5fe0460d704eec560259d856c521a8613ce7b5db969f1dd85029f8c45c

Ubuntu Security Notice USN-3547-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3547-1
January 25, 2018

libtasn1-6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Libtasn1.

Software Description:
- libtasn1-6: Library to manage ASN.1 structures

Details:

It was discovered that Libtasn1 incorrectly handled certain files.
If a user were tricked into opening a crafted file, an attacker could
possibly use this to cause a denial of service. This issue only
affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-10790)

It was discovered that Libtasn1 incorrectly handled certain inputs.
An attacker could possibly use this to cause Libtasn1 to hang,
resulting in a denial of service. This issue only affected Ubuntu 16.04
LTS and Ubuntu 17.10. (CVE-2018-6003)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
libtasn1-6 4.12-2.1ubuntu0.1

Ubuntu 16.04 LTS:
libtasn1-6 4.7-3ubuntu0.16.04.3

Ubuntu 14.04 LTS:
libtasn1-6 3.4-3ubuntu0.6

In general, a standard system update will make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3547-1
CVE-2017-10790, CVE-2018-6003

Package Information:
https://launchpad.net/ubuntu/+source/libtasn1-6/4.12-2.1ubuntu0.1
https://launchpad.net/ubuntu/+source/libtasn1-6/4.7-3ubuntu0.16.04.3
https://launchpad.net/ubuntu/+source/libtasn1-6/3.4-3ubuntu0.6
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close