-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: libtasn1 security update Advisory ID: RHSA-2012:0427-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0427.html Issue date: 2012-03-27 CVE Names: CVE-2012-1569 ===================================================================== 1. Summary: Updated libtasn1 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: libtasn1 is a library developed for ASN.1 (Abstract Syntax Notation One) structures management that includes DER (Distinguished Encoding Rules) encoding and decoding. A flaw was found in the way libtasn1 decoded DER data. An attacker could create carefully-crafted DER encoded input (such as an X.509 certificate) that, when parsed by an application that uses libtasn1 (such as applications using GnuTLS), could cause the application to crash. (CVE-2012-1569) Red Hat would like to thank Matthew Hall of Mu Dynamics for reporting this issue. Users of libtasn1 are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all applications linked to the libtasn1 library must be restarted, or the system rebooted. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 804920 - CVE-2012-1569 libtasn1: DER decoding buffer overflow (GNUTLS-SA-2012-3, MU-201202-02) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm i386: libtasn1-2.3-3.el6_2.1.i686.rpm libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm x86_64: libtasn1-2.3-3.el6_2.1.i686.rpm libtasn1-2.3-3.el6_2.1.x86_64.rpm libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm i386: libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm libtasn1-devel-2.3-3.el6_2.1.i686.rpm libtasn1-tools-2.3-3.el6_2.1.i686.rpm x86_64: libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm libtasn1-devel-2.3-3.el6_2.1.i686.rpm libtasn1-devel-2.3-3.el6_2.1.x86_64.rpm libtasn1-tools-2.3-3.el6_2.1.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm x86_64: libtasn1-2.3-3.el6_2.1.i686.rpm libtasn1-2.3-3.el6_2.1.x86_64.rpm libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm x86_64: libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm libtasn1-devel-2.3-3.el6_2.1.i686.rpm libtasn1-devel-2.3-3.el6_2.1.x86_64.rpm libtasn1-tools-2.3-3.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm i386: libtasn1-2.3-3.el6_2.1.i686.rpm libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm libtasn1-devel-2.3-3.el6_2.1.i686.rpm ppc64: libtasn1-2.3-3.el6_2.1.ppc.rpm libtasn1-2.3-3.el6_2.1.ppc64.rpm libtasn1-debuginfo-2.3-3.el6_2.1.ppc.rpm libtasn1-debuginfo-2.3-3.el6_2.1.ppc64.rpm libtasn1-devel-2.3-3.el6_2.1.ppc.rpm libtasn1-devel-2.3-3.el6_2.1.ppc64.rpm s390x: libtasn1-2.3-3.el6_2.1.s390.rpm libtasn1-2.3-3.el6_2.1.s390x.rpm libtasn1-debuginfo-2.3-3.el6_2.1.s390.rpm libtasn1-debuginfo-2.3-3.el6_2.1.s390x.rpm libtasn1-devel-2.3-3.el6_2.1.s390.rpm libtasn1-devel-2.3-3.el6_2.1.s390x.rpm x86_64: libtasn1-2.3-3.el6_2.1.i686.rpm libtasn1-2.3-3.el6_2.1.x86_64.rpm libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm libtasn1-devel-2.3-3.el6_2.1.i686.rpm libtasn1-devel-2.3-3.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm i386: libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm libtasn1-tools-2.3-3.el6_2.1.i686.rpm ppc64: libtasn1-debuginfo-2.3-3.el6_2.1.ppc64.rpm libtasn1-tools-2.3-3.el6_2.1.ppc64.rpm s390x: libtasn1-debuginfo-2.3-3.el6_2.1.s390x.rpm libtasn1-tools-2.3-3.el6_2.1.s390x.rpm x86_64: libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm libtasn1-tools-2.3-3.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm i386: libtasn1-2.3-3.el6_2.1.i686.rpm libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm libtasn1-devel-2.3-3.el6_2.1.i686.rpm x86_64: libtasn1-2.3-3.el6_2.1.i686.rpm libtasn1-2.3-3.el6_2.1.x86_64.rpm libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm libtasn1-devel-2.3-3.el6_2.1.i686.rpm libtasn1-devel-2.3-3.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm i386: libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm libtasn1-tools-2.3-3.el6_2.1.i686.rpm x86_64: libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm libtasn1-tools-2.3-3.el6_2.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-1569.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPckfEXlSAg2UNWIIRAumfAJ9lYfh8YlmLv5ol2riqAatFv6eeUQCeL8vK V/Kus6tXgLoVDY6T8LSKNLA= =VgYO -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce