Updated libtasn1 packages fix CVE-2015-3622 heap overflow read vulnerabilit
Reporter | Title | Published | Views | Family All 60 |
---|---|---|---|---|
UbuntuCve | CVE-2015-3622 | 1 May 201500:00 | – | ubuntucve |
ArchLinux | libtasn1: arbitrary code execution | 8 May 201500:00 | – | archlinux |
OpenVAS | Debian: Security Advisory (DSA-3256-1) | 9 May 201500:00 | – | openvas |
OpenVAS | Fedora Update for libtasn1 FEDORA-2015-7288 | 9 Jun 201500:00 | – | openvas |
OpenVAS | Debian Security Advisory DSA 3256-1 (libtasn1-6 - security update) | 10 May 201500:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-2604-1) | 12 May 201500:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2015-0200) | 28 Jan 202200:00 | – | openvas |
OpenVAS | RedHat Update for libtasn1 RHSA-2017:1860-01 | 4 Aug 201700:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2016:1600-1) | 9 Jun 202100:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for libtasn1 (EulerOS-SA-2017-1171) | 23 Jan 202000:00 | – | openvas |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Mageia | 4 | noarch | libtasn1 | 3.6-1.2 | libtasn1-3.6-1.2.mga4 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo