CVE-2014-3467

Multiple unspecified vulnerabilities in the DER decoder in GNU Libtasn1 before 3.6, as used in GnuTLS, allow remote attackers to cause a denial of service (out-of-bounds read) via crafted ASN.1 data.
References
Link Resource
http://rhn.redhat.com/errata/RHSA-2014-0596.html Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1102022 Issue Tracking Patch Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0594.html Third Party Advisory
http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html Patch Vendor Advisory
http://linux.oracle.com/errata/ELSA-2014-0596.html Third Party Advisory
http://secunia.com/advisories/59057 Third Party Advisory
http://secunia.com/advisories/59021 Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-0594.html Third Party Advisory
http://secunia.com/advisories/58614 Third Party Advisory
http://secunia.com/advisories/58591 Third Party Advisory
http://secunia.com/advisories/60415 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0815.html Third Party Advisory
http://www.debian.org/security/2014/dsa-3056 Third Party Advisory
http://secunia.com/advisories/61888 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:116 Third Party Advisory
http://advisories.mageia.org/MGASA-2014-0247.html Third Party Advisory
http://www.novell.com/support/kb/doc.php?id=7015303 Third Party Advisory
http://www.novell.com/support/kb/doc.php?id=7015302 Third Party Advisory
http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html Third Party Advisory
http://secunia.com/advisories/60320 Third Party Advisory
http://secunia.com/advisories/59408 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0687.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*
cpe:2.3:a:gnu:libtasn1:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:f5:arx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:f5:arx:-:*:*:*:*:*:*:*

Information

Published : 2014-06-05 13:55

Updated : 2020-11-16 06:33


NVD link : CVE-2014-3467

Mitre link : CVE-2014-3467


JSON object : View

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server_aus
  • enterprise_linux_workstation
  • virtualization
  • enterprise_linux_server_tus
  • enterprise_linux_server
  • enterprise_linux_eus

gnu

  • gnutls
  • libtasn1

suse

  • linux_enterprise_desktop
  • linux_enterprise_software_development_kit
  • linux_enterprise_high_availability_extension
  • linux_enterprise_server

f5

  • arx
  • arx_firmware

debian

  • debian_linux