CVE
- Id
- 80899
- CVE No.
- CVE-2015-3622
- Status
- Candidate
- Description
- The _asn1_extract_der_octet function in lib/decoding.c in GNU Libtasn1 before 4.5 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted certificate.
- Phase
- Assigned (20150430)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
729764 | 80899 | CVE-2015-3622 | FULLDISC:20150430 Heap overflow / invalid read in Libtasn1 before 4.5 (TFPA 005/2015) | View |
729765 | 80899 | CVE-2015-3622 | URL:http://seclists.org/fulldisclosure/2015/Apr/109 | View |
729766 | 80899 | CVE-2015-3622 | MLIST:[help-libtasn1] 20150429 GNU Libtasn1 4.5 released | View |
729767 | 80899 | CVE-2015-3622 | URL:https://lists.gnu.org/archive/html/help-libtasn1/2015-04/msg00000.html | View |
729768 | 80899 | CVE-2015-3622 | MISC:http://packetstormsecurity.com/files/131711/libtasn1-Heap-Overflow.html | View |
729769 | 80899 | CVE-2015-3622 | DEBIAN:DSA-3256 | View |
729770 | 80899 | CVE-2015-3622 | URL:http://www.debian.org/security/2015/dsa-3256 | View |
729771 | 80899 | CVE-2015-3622 | FEDORA:FEDORA-2015-7288 | View |
729772 | 80899 | CVE-2015-3622 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158225.html | View |
729773 | 80899 | CVE-2015-3622 | GENTOO:GLSA-201509-04 | View |
729774 | 80899 | CVE-2015-3622 | URL:https://security.gentoo.org/glsa/201509-04 | View |
729775 | 80899 | CVE-2015-3622 | MANDRIVA:MDVSA-2015:232 | View |
729776 | 80899 | CVE-2015-3622 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2015:232 | View |
729777 | 80899 | CVE-2015-3622 | SUSE:openSUSE-SU-2016:1567 | View |
729778 | 80899 | CVE-2015-3622 | URL:http://lists.opensuse.org/opensuse-updates/2016-06/msg00047.html | View |
729779 | 80899 | CVE-2015-3622 | SUSE:openSUSE-SU-2016:1674 | View |
729780 | 80899 | CVE-2015-3622 | URL:http://lists.opensuse.org/opensuse-updates/2016-06/msg00097.html | View |
729781 | 80899 | CVE-2015-3622 | SUSE:openSUSE-SU-2015:1372 | View |
729782 | 80899 | CVE-2015-3622 | URL:http://lists.opensuse.org/opensuse-updates/2015-08/msg00014.html | View |
729783 | 80899 | CVE-2015-3622 | UBUNTU:USN-2604-1 | View |
729784 | 80899 | CVE-2015-3622 | URL:http://www.ubuntu.com/usn/USN-2604-1 | View |
729785 | 80899 | CVE-2015-3622 | BID:74419 | View |
729786 | 80899 | CVE-2015-3622 | URL:http://www.securityfocus.com/bid/74419 | View |
729787 | 80899 | CVE-2015-3622 | SECTRACK:1032246 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
8053 | JVNDB-2015-003373 | Apple OS X の afpserver における任意のコードを実行される脆弱性 | Apple OS X の afpserver には、任意のコードを実行される、またはサービス運用妨害 (メモリ破損) 状態にされる脆弱性が存在します。 | CVE-2015-3674 | 80899 | 7.5 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-003373.html | View |