exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0596-01

Red Hat Security Advisory 2014-0596-01
Posted Jun 3, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0596-01 - The libtasn1 library provides Abstract Syntax Notation One parsing and structures management, and Distinguished Encoding Rules encoding and decoding functions. It was discovered that the asn1_get_bit_der() function of the libtasn1 library incorrectly reported the length of ASN.1-encoded data. Specially crafted ASN.1 input could cause an application using libtasn1 to perform an out-of-bounds access operation, causing the application to crash or, possibly, execute arbitrary code. Multiple incorrect buffer boundary check issues were discovered in libtasn1. Specially crafted ASN.1 input could cause an application using libtasn1 to crash.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2014-3467, CVE-2014-3468, CVE-2014-3469
SHA-256 | f836b4e6265be37b61ebbaeb05c7c0654914fc9b847e41d68406944ce2824ce7

Red Hat Security Advisory 2014-0596-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libtasn1 security update
Advisory ID: RHSA-2014:0596-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0596.html
Issue date: 2014-06-03
CVE Names: CVE-2014-3467 CVE-2014-3468 CVE-2014-3469
=====================================================================

1. Summary:

Updated libtasn1 packages that fix three security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libtasn1 library provides Abstract Syntax Notation One (ASN.1) parsing
and structures management, and Distinguished Encoding Rules (DER) encoding
and decoding functions.

It was discovered that the asn1_get_bit_der() function of the libtasn1
library incorrectly reported the length of ASN.1-encoded data. Specially
crafted ASN.1 input could cause an application using libtasn1 to perform
an out-of-bounds access operation, causing the application to crash or,
possibly, execute arbitrary code. (CVE-2014-3468)

Multiple incorrect buffer boundary check issues were discovered in
libtasn1. Specially crafted ASN.1 input could cause an application using
libtasn1 to crash. (CVE-2014-3467)

Multiple NULL pointer dereference flaws were found in libtasn1's
asn1_read_value() function. Specially crafted ASN.1 input could cause an
application using libtasn1 to crash, if the application used the
aforementioned function in a certain way. (CVE-2014-3469)

Red Hat would like to thank GnuTLS upstream for reporting these issues.

All libtasn1 users are advised to upgrade to these updated packages, which
correct these issues. For the update to take effect, all applications
linked to the libtasn1 library must be restarted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1102022 - CVE-2014-3467 libtasn1: multiple boundary check issues
1102323 - CVE-2014-3468 libtasn1: asn1_get_bit_der() can return negative bit length
1102329 - CVE-2014-3469 libtasn1: asn1_read_value_type() NULL pointer dereference

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

i386:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm

x86_64:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-2.3-6.el6_5.x86_64.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

i386:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-tools-2.3-6.el6_5.i686.rpm

x86_64:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.x86_64.rpm
libtasn1-tools-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

x86_64:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-2.3-6.el6_5.x86_64.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

x86_64:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.x86_64.rpm
libtasn1-tools-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

i386:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm

ppc64:
libtasn1-2.3-6.el6_5.ppc.rpm
libtasn1-2.3-6.el6_5.ppc64.rpm
libtasn1-debuginfo-2.3-6.el6_5.ppc.rpm
libtasn1-debuginfo-2.3-6.el6_5.ppc64.rpm
libtasn1-devel-2.3-6.el6_5.ppc.rpm
libtasn1-devel-2.3-6.el6_5.ppc64.rpm

s390x:
libtasn1-2.3-6.el6_5.s390.rpm
libtasn1-2.3-6.el6_5.s390x.rpm
libtasn1-debuginfo-2.3-6.el6_5.s390.rpm
libtasn1-debuginfo-2.3-6.el6_5.s390x.rpm
libtasn1-devel-2.3-6.el6_5.s390.rpm
libtasn1-devel-2.3-6.el6_5.s390x.rpm

x86_64:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-2.3-6.el6_5.x86_64.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

i386:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-tools-2.3-6.el6_5.i686.rpm

ppc64:
libtasn1-debuginfo-2.3-6.el6_5.ppc64.rpm
libtasn1-tools-2.3-6.el6_5.ppc64.rpm

s390x:
libtasn1-debuginfo-2.3-6.el6_5.s390x.rpm
libtasn1-tools-2.3-6.el6_5.s390x.rpm

x86_64:
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-tools-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

i386:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm

x86_64:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-2.3-6.el6_5.x86_64.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

i386:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-tools-2.3-6.el6_5.i686.rpm

x86_64:
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-tools-2.3-6.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3467.html
https://www.redhat.com/security/data/cve/CVE-2014-3468.html
https://www.redhat.com/security/data/cve/CVE-2014-3469.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTjfmLXlSAg2UNWIIRAs5/AKCzvlEpaoQWK1Nb3hm0f+14BycQXACeOjyh
3xJPUdZgrwhgadFwaeElDDo=
=FDUn
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close