UBUNTU-CVE-2018-1000654

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-1000654
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-1000654.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-1000654
Related
Published
2018-08-20T19:31:00Z
Modified
2018-08-20T19:31:00Z
Severity
  • 5.5 (Medium) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

GNU Libtasn1-4.13 libtasn1-4.13 version libtasn1-4.13, libtasn1-4.12 contains a DoS, specifically CPU usage will reach 100% when running asn1Paser against the POC due to an issue in asn1expandobjectid(p_tree), after a long time, the program will be killed. This attack appears to be exploitable via parsing a crafted file.

References

Affected packages

Ubuntu:Pro:14.04:LTS / libtasn1-6

Package

Name
libtasn1-6

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.3-2
3.4-2
3.4-3
3.4-3ubuntu0.1
3.4-3ubuntu0.2
3.4-3ubuntu0.3
3.4-3ubuntu0.4
3.4-3ubuntu0.5
3.4-3ubuntu0.6

Ecosystem specific

{
    "ubuntu_priority": "negligible"
}

Ubuntu:Pro:16.04:LTS / libtasn1-6

Package

Name
libtasn1-6
Purl
pkg:deb/ubuntu/libtasn1-6@4.7-3ubuntu0.16.04.3+esm2?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.7-3ubuntu0.16.04.3+esm2

Affected versions

4.*

4.5-2
4.7-2
4.7-3
4.7-3ubuntu0.16.04.1
4.7-3ubuntu0.16.04.2
4.7-3ubuntu0.16.04.3

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "negligible",
    "binaries": [
        {
            "libtasn1-6-dbgsym": "4.7-3ubuntu0.16.04.3+esm2",
            "libtasn1-6": "4.7-3ubuntu0.16.04.3+esm2",
            "libtasn1-3-bin": "4.7-3ubuntu0.16.04.3+esm2",
            "libtasn1-bin": "4.7-3ubuntu0.16.04.3+esm2",
            "libtasn1-6-dev": "4.7-3ubuntu0.16.04.3+esm2",
            "libtasn1-bin-dbgsym": "4.7-3ubuntu0.16.04.3+esm2",
            "libtasn1-doc": "4.7-3ubuntu0.16.04.3+esm2"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / libtasn1-6

Package

Name
libtasn1-6

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.12-2.1
4.12-3
4.13-2

Ecosystem specific

{
    "ubuntu_priority": "negligible"
}

Ubuntu:20.04:LTS / libtasn1-6

Package

Name
libtasn1-6
Purl
pkg:deb/ubuntu/libtasn1-6@4.16.0-2?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.16.0-2

Affected versions

4.*

4.14-3
4.15.0-2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "negligible",
    "binaries": [
        {
            "libtasn1-6": "4.16.0-2",
            "libtasn1-6-dev": "4.16.0-2",
            "libtasn1-bin": "4.16.0-2",
            "libtasn1-6-dbgsym": "4.16.0-2",
            "libtasn1-bin-dbgsym": "4.16.0-2",
            "libtasn1-doc": "4.16.0-2"
        }
    ]
}

Ubuntu:22.04:LTS / libtasn1-6

Package

Name
libtasn1-6
Purl
pkg:deb/ubuntu/libtasn1-6@4.18.0-4?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.18.0-4

Affected versions

4.*

4.16.0-2
4.16.0-2build1
4.17.0-2
4.18.0-3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "negligible",
    "binaries": [
        {
            "libtasn1-6": "4.18.0-4",
            "libtasn1-6-dev": "4.18.0-4",
            "libtasn1-bin": "4.18.0-4",
            "libtasn1-6-dbgsym": "4.18.0-4",
            "libtasn1-bin-dbgsym": "4.18.0-4",
            "libtasn1-doc": "4.18.0-4"
        }
    ]
}