-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0873
                    Moderate: libtasn1 security update
                                4 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtasn1
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3469 CVE-2014-3468 CVE-2014-3467

Reference:         ESB-2014.0872

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0596.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libtasn1 security update
Advisory ID:       RHSA-2014:0596-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0596.html
Issue date:        2014-06-03
CVE Names:         CVE-2014-3467 CVE-2014-3468 CVE-2014-3469 
=====================================================================

1. Summary:

Updated libtasn1 packages that fix three security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libtasn1 library provides Abstract Syntax Notation One (ASN.1) parsing
and structures management, and Distinguished Encoding Rules (DER) encoding
and decoding functions.

It was discovered that the asn1_get_bit_der() function of the libtasn1
library incorrectly reported the length of ASN.1-encoded data. Specially
crafted ASN.1 input could cause an application using libtasn1 to perform
an out-of-bounds access operation, causing the application to crash or,
possibly, execute arbitrary code. (CVE-2014-3468)

Multiple incorrect buffer boundary check issues were discovered in
libtasn1. Specially crafted ASN.1 input could cause an application using
libtasn1 to crash. (CVE-2014-3467)

Multiple NULL pointer dereference flaws were found in libtasn1's
asn1_read_value() function. Specially crafted ASN.1 input could cause an
application using libtasn1 to crash, if the application used the
aforementioned function in a certain way. (CVE-2014-3469)

Red Hat would like to thank GnuTLS upstream for reporting these issues.

All libtasn1 users are advised to upgrade to these updated packages, which
correct these issues. For the update to take effect, all applications
linked to the libtasn1 library must be restarted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1102022 - CVE-2014-3467 libtasn1: multiple boundary check issues
1102323 - CVE-2014-3468 libtasn1: asn1_get_bit_der() can return negative bit length
1102329 - CVE-2014-3469 libtasn1: asn1_read_value_type() NULL pointer dereference

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

i386:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm

x86_64:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-2.3-6.el6_5.x86_64.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

i386:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-tools-2.3-6.el6_5.i686.rpm

x86_64:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.x86_64.rpm
libtasn1-tools-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

x86_64:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-2.3-6.el6_5.x86_64.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

x86_64:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.x86_64.rpm
libtasn1-tools-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

i386:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm

ppc64:
libtasn1-2.3-6.el6_5.ppc.rpm
libtasn1-2.3-6.el6_5.ppc64.rpm
libtasn1-debuginfo-2.3-6.el6_5.ppc.rpm
libtasn1-debuginfo-2.3-6.el6_5.ppc64.rpm
libtasn1-devel-2.3-6.el6_5.ppc.rpm
libtasn1-devel-2.3-6.el6_5.ppc64.rpm

s390x:
libtasn1-2.3-6.el6_5.s390.rpm
libtasn1-2.3-6.el6_5.s390x.rpm
libtasn1-debuginfo-2.3-6.el6_5.s390.rpm
libtasn1-debuginfo-2.3-6.el6_5.s390x.rpm
libtasn1-devel-2.3-6.el6_5.s390.rpm
libtasn1-devel-2.3-6.el6_5.s390x.rpm

x86_64:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-2.3-6.el6_5.x86_64.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

i386:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-tools-2.3-6.el6_5.i686.rpm

ppc64:
libtasn1-debuginfo-2.3-6.el6_5.ppc64.rpm
libtasn1-tools-2.3-6.el6_5.ppc64.rpm

s390x:
libtasn1-debuginfo-2.3-6.el6_5.s390x.rpm
libtasn1-tools-2.3-6.el6_5.s390x.rpm

x86_64:
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-tools-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

i386:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm

x86_64:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-2.3-6.el6_5.x86_64.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtasn1-2.3-6.el6_5.src.rpm

i386:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-tools-2.3-6.el6_5.i686.rpm

x86_64:
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-tools-2.3-6.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3467.html
https://www.redhat.com/security/data/cve/CVE-2014-3468.html
https://www.redhat.com/security/data/cve/CVE-2014-3469.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTjfmLXlSAg2UNWIIRAs5/AKCzvlEpaoQWK1Nb3hm0f+14BycQXACeOjyh
3xJPUdZgrwhgadFwaeElDDo=
=FDUn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Rcmx
-----END PGP SIGNATURE-----