-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: libtasn1 security, bug fix, and enhancement update Advisory ID: RHSA-2017:1860-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1860 Issue date: 2017-08-01 CVE Names: CVE-2015-2806 CVE-2015-3622 ===================================================================== 1. Summary: An update for libtasn1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Libtasn1 is a library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690) encoding and decoding functions. The following packages have been upgraded to a later upstream version: libtasn1 (4.10). (BZ#1360639) Security Fix(es): * A heap-based buffer overflow flaw was found in the way the libtasn1 library decoded certain DER-encoded inputs. A specially crafted DER-encoded input could cause an application using libtasn1 to perform an invalid read, causing the application to crash. (CVE-2015-3622) * A stack-based buffer overflow was found in the way libtasn1 decoded certain DER encoded data. An attacker could use this flaw to crash an application using the libtasn1 library. (CVE-2015-2806) Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1207192 - CVE-2015-2806 libtasn1: stack overflow in asn1_der_decoding 1218141 - CVE-2015-3622 libtasn1: heap overflow flaw in _asn1_extract_der_octet() 1360639 - update to libtasn1 4.x branch 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: libtasn1-4.10-1.el7.src.rpm x86_64: libtasn1-4.10-1.el7.i686.rpm libtasn1-4.10-1.el7.x86_64.rpm libtasn1-debuginfo-4.10-1.el7.i686.rpm libtasn1-debuginfo-4.10-1.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: libtasn1-debuginfo-4.10-1.el7.i686.rpm libtasn1-debuginfo-4.10-1.el7.x86_64.rpm libtasn1-devel-4.10-1.el7.i686.rpm libtasn1-devel-4.10-1.el7.x86_64.rpm libtasn1-tools-4.10-1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: libtasn1-4.10-1.el7.src.rpm x86_64: libtasn1-4.10-1.el7.i686.rpm libtasn1-4.10-1.el7.x86_64.rpm libtasn1-debuginfo-4.10-1.el7.i686.rpm libtasn1-debuginfo-4.10-1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: libtasn1-debuginfo-4.10-1.el7.i686.rpm libtasn1-debuginfo-4.10-1.el7.x86_64.rpm libtasn1-devel-4.10-1.el7.i686.rpm libtasn1-devel-4.10-1.el7.x86_64.rpm libtasn1-tools-4.10-1.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: libtasn1-4.10-1.el7.src.rpm aarch64: libtasn1-4.10-1.el7.aarch64.rpm libtasn1-debuginfo-4.10-1.el7.aarch64.rpm libtasn1-devel-4.10-1.el7.aarch64.rpm ppc64: libtasn1-4.10-1.el7.ppc.rpm libtasn1-4.10-1.el7.ppc64.rpm libtasn1-debuginfo-4.10-1.el7.ppc.rpm libtasn1-debuginfo-4.10-1.el7.ppc64.rpm libtasn1-devel-4.10-1.el7.ppc.rpm libtasn1-devel-4.10-1.el7.ppc64.rpm ppc64le: libtasn1-4.10-1.el7.ppc64le.rpm libtasn1-debuginfo-4.10-1.el7.ppc64le.rpm libtasn1-devel-4.10-1.el7.ppc64le.rpm s390x: libtasn1-4.10-1.el7.s390.rpm libtasn1-4.10-1.el7.s390x.rpm libtasn1-debuginfo-4.10-1.el7.s390.rpm libtasn1-debuginfo-4.10-1.el7.s390x.rpm libtasn1-devel-4.10-1.el7.s390.rpm libtasn1-devel-4.10-1.el7.s390x.rpm x86_64: libtasn1-4.10-1.el7.i686.rpm libtasn1-4.10-1.el7.x86_64.rpm libtasn1-debuginfo-4.10-1.el7.i686.rpm libtasn1-debuginfo-4.10-1.el7.x86_64.rpm libtasn1-devel-4.10-1.el7.i686.rpm libtasn1-devel-4.10-1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: libtasn1-debuginfo-4.10-1.el7.aarch64.rpm libtasn1-tools-4.10-1.el7.aarch64.rpm ppc64: libtasn1-debuginfo-4.10-1.el7.ppc64.rpm libtasn1-tools-4.10-1.el7.ppc64.rpm ppc64le: libtasn1-debuginfo-4.10-1.el7.ppc64le.rpm libtasn1-tools-4.10-1.el7.ppc64le.rpm s390x: libtasn1-debuginfo-4.10-1.el7.s390x.rpm libtasn1-tools-4.10-1.el7.s390x.rpm x86_64: libtasn1-debuginfo-4.10-1.el7.x86_64.rpm libtasn1-tools-4.10-1.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: libtasn1-4.10-1.el7.src.rpm x86_64: libtasn1-4.10-1.el7.i686.rpm libtasn1-4.10-1.el7.x86_64.rpm libtasn1-debuginfo-4.10-1.el7.i686.rpm libtasn1-debuginfo-4.10-1.el7.x86_64.rpm libtasn1-devel-4.10-1.el7.i686.rpm libtasn1-devel-4.10-1.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: libtasn1-debuginfo-4.10-1.el7.x86_64.rpm libtasn1-tools-4.10-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-2806 https://access.redhat.com/security/cve/CVE-2015-3622 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZgJ+ZXlSAg2UNWIIRAkFCAJ453ST0hg25bZByASUp0AVsGsQIvgCfaIyI hriPvdUaz0Qpi7iT3oLncgE= =rB3A -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce