8.8
HIGH
CVE-2017-6891
GnuTLS libtasn1 ASN1 Buffer Overflow Vulnerability
Description

Two errors in the "asn1_find_node()" function (lib/parser_aux.c) within GnuTLS libtasn1 version 4.10 can be exploited to cause a stacked-based buffer overflow by tricking a user into processing a specially crafted assignments file via the e.g. asn1Coding utility.

INFO

Published Date :

May 22, 2017, 7:29 p.m.

Last Modified :

Nov. 7, 2023, 2:49 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-6891 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-6891 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Gnu libtasn1
1 Apache bookkeeper

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-6891 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-6891 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Flexera Software LLC http://git.savannah.gnu.org/gitweb/?p=libtasn1.git%3Ba=commit%3Bh=5520704d075802df25ce4ffccc010ba1641bd484 [No types assigned]
    Added Reference Flexera Software LLC https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Added Reference Flexera Software LLC https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Removed Reference Flexera Software LLC http://git.savannah.gnu.org/gitweb/?p=libtasn1.git;a=commit;h=5520704d075802df25ce4ffccc010ba1641bd484
    Removed Reference Flexera Software LLC https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
    Removed Reference Flexera Software LLC https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
  • Modified Analysis by [email protected]

    Feb. 03, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html Broken Link
    Changed Reference Type http://www.debian.org/security/2017/dsa-3861 No Types Assigned http://www.debian.org/security/2017/dsa-3861 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/98641 No Types Assigned http://www.securityfocus.com/bid/98641 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1038619 No Types Assigned http://www.securitytracker.com/id/1038619 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201710-11 No Types Assigned https://security.gentoo.org/glsa/201710-11 Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:apache:bookkeeper:4.12.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 05, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:gnutls_libtasn1:4.10:*:*:*:*:*:*:* OR *cpe:2.3:a:gnu:libtasn1:4.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 05, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3861 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-11 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038619 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98641 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 02, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://secuniaresearch.flexerasoftware.com/advisories/76125/ No Types Assigned https://secuniaresearch.flexerasoftware.com/advisories/76125/ Permissions Required
    Changed Reference Type https://secuniaresearch.flexerasoftware.com/secunia_research/2017-11/ No Types Assigned https://secuniaresearch.flexerasoftware.com/secunia_research/2017-11/ Patch, Third Party Advisory
    Changed Reference Type http://git.savannah.gnu.org/gitweb/?p=libtasn1.git;a=commit;h=5520704d075802df25ce4ffccc010ba1641bd484 No Types Assigned http://git.savannah.gnu.org/gitweb/?p=libtasn1.git;a=commit;h=5520704d075802df25ce4ffccc010ba1641bd484 Patch, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:gnu:gnutls_libtasn1:4.10:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-6891 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-6891 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} -0.10%

score

0.60872

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability