-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2887
                         Low: rest security update
                             23 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rest
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2675  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2237.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running rest check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: rest security update
Advisory ID:       RHSA-2015:2237-03
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2237.html
Issue date:        2015-11-19
CVE Names:         CVE-2015-2675 
=====================================================================

1. Summary:

Updated rest packages that fix one security issue are now available for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The rest library was designed to make it easier to access web services that
claim to be RESTful. A RESTful service should have URLs that represent
remote objects, which methods can then be called on.

It was found that the OAuth implementation in librest, a helper library for
RESTful services, incorrectly truncated the pointer returned by the
rest_proxy_call_get_url call. An attacker could use this flaw to crash an
application using the librest library. (CVE-2015-2675)

All users of rest are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, all applications using librest must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1183982 - Memory corruption when using oauth because of implicit declaration of rest_proxy_call_get_url
1199049 - CVE-2015-2675 rest: memory corruption when using oauth because of implicit declaration of rest_proxy_call_get_url

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
rest-0.7.92-3.el7.src.rpm

x86_64:
rest-0.7.92-3.el7.i686.rpm
rest-0.7.92-3.el7.x86_64.rpm
rest-debuginfo-0.7.92-3.el7.i686.rpm
rest-debuginfo-0.7.92-3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
rest-debuginfo-0.7.92-3.el7.i686.rpm
rest-debuginfo-0.7.92-3.el7.x86_64.rpm
rest-devel-0.7.92-3.el7.i686.rpm
rest-devel-0.7.92-3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rest-0.7.92-3.el7.src.rpm

x86_64:
rest-0.7.92-3.el7.i686.rpm
rest-0.7.92-3.el7.x86_64.rpm
rest-debuginfo-0.7.92-3.el7.i686.rpm
rest-debuginfo-0.7.92-3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
rest-debuginfo-0.7.92-3.el7.i686.rpm
rest-debuginfo-0.7.92-3.el7.x86_64.rpm
rest-devel-0.7.92-3.el7.i686.rpm
rest-devel-0.7.92-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
rest-0.7.92-3.el7.src.rpm

aarch64:
rest-0.7.92-3.el7.aarch64.rpm
rest-debuginfo-0.7.92-3.el7.aarch64.rpm

ppc64:
rest-0.7.92-3.el7.ppc.rpm
rest-0.7.92-3.el7.ppc64.rpm
rest-debuginfo-0.7.92-3.el7.ppc.rpm
rest-debuginfo-0.7.92-3.el7.ppc64.rpm

ppc64le:
rest-0.7.92-3.el7.ppc64le.rpm
rest-debuginfo-0.7.92-3.el7.ppc64le.rpm

s390x:
rest-0.7.92-3.el7.s390.rpm
rest-0.7.92-3.el7.s390x.rpm
rest-debuginfo-0.7.92-3.el7.s390.rpm
rest-debuginfo-0.7.92-3.el7.s390x.rpm

x86_64:
rest-0.7.92-3.el7.i686.rpm
rest-0.7.92-3.el7.x86_64.rpm
rest-debuginfo-0.7.92-3.el7.i686.rpm
rest-debuginfo-0.7.92-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
rest-debuginfo-0.7.92-3.el7.aarch64.rpm
rest-devel-0.7.92-3.el7.aarch64.rpm

ppc64:
rest-debuginfo-0.7.92-3.el7.ppc.rpm
rest-debuginfo-0.7.92-3.el7.ppc64.rpm
rest-devel-0.7.92-3.el7.ppc.rpm
rest-devel-0.7.92-3.el7.ppc64.rpm

ppc64le:
rest-debuginfo-0.7.92-3.el7.ppc64le.rpm
rest-devel-0.7.92-3.el7.ppc64le.rpm

s390x:
rest-debuginfo-0.7.92-3.el7.s390.rpm
rest-debuginfo-0.7.92-3.el7.s390x.rpm
rest-devel-0.7.92-3.el7.s390.rpm
rest-devel-0.7.92-3.el7.s390x.rpm

x86_64:
rest-debuginfo-0.7.92-3.el7.i686.rpm
rest-debuginfo-0.7.92-3.el7.x86_64.rpm
rest-devel-0.7.92-3.el7.i686.rpm
rest-devel-0.7.92-3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
rest-0.7.92-3.el7.src.rpm

x86_64:
rest-0.7.92-3.el7.i686.rpm
rest-0.7.92-3.el7.x86_64.rpm
rest-debuginfo-0.7.92-3.el7.i686.rpm
rest-debuginfo-0.7.92-3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
rest-debuginfo-0.7.92-3.el7.i686.rpm
rest-debuginfo-0.7.92-3.el7.x86_64.rpm
rest-devel-0.7.92-3.el7.i686.rpm
rest-devel-0.7.92-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-2675
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkFrXlSAg2UNWIIRAs4WAJ4lqg3HGVnkd8q2pF+zRdV2+SbU4wCgoOOa
y+cnHn+FcL0VgTqgVr0YUKk=
=bSun
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6mvn
-----END PGP SIGNATURE-----