-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1877
       Moderate: libtasn1 security, bug fix, and enhancement update
                               2 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtasn1
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3622 CVE-2015-2806 

Reference:         ESB-2015.1259
                   ESB-2015.0934

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1860

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libtasn1 security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:1860-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1860
Issue date:        2017-08-01
CVE Names:         CVE-2015-2806 CVE-2015-3622 
=====================================================================

1. Summary:

An update for libtasn1 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Libtasn1 is a library that provides Abstract Syntax Notation One (ASN.1, as
specified by the X.680 ITU-T recommendation) parsing and structures
management, and Distinguished Encoding Rules (DER, as per X.690) encoding
and decoding functions.

The following packages have been upgraded to a later upstream version:
libtasn1 (4.10). (BZ#1360639)

Security Fix(es):

* A heap-based buffer overflow flaw was found in the way the libtasn1
library decoded certain DER-encoded inputs. A specially crafted DER-encoded
input could cause an application using libtasn1 to perform an invalid read,
causing the application to crash. (CVE-2015-3622)

* A stack-based buffer overflow was found in the way libtasn1 decoded
certain DER encoded data. An attacker could use this flaw to crash an
application using the libtasn1 library. (CVE-2015-2806)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1207192 - CVE-2015-2806 libtasn1: stack overflow in asn1_der_decoding
1218141 - CVE-2015-3622 libtasn1: heap overflow flaw in _asn1_extract_der_octet()
1360639 - update to libtasn1 4.x branch

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libtasn1-4.10-1.el7.src.rpm

x86_64:
libtasn1-4.10-1.el7.i686.rpm
libtasn1-4.10-1.el7.x86_64.rpm
libtasn1-debuginfo-4.10-1.el7.i686.rpm
libtasn1-debuginfo-4.10-1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libtasn1-debuginfo-4.10-1.el7.i686.rpm
libtasn1-debuginfo-4.10-1.el7.x86_64.rpm
libtasn1-devel-4.10-1.el7.i686.rpm
libtasn1-devel-4.10-1.el7.x86_64.rpm
libtasn1-tools-4.10-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libtasn1-4.10-1.el7.src.rpm

x86_64:
libtasn1-4.10-1.el7.i686.rpm
libtasn1-4.10-1.el7.x86_64.rpm
libtasn1-debuginfo-4.10-1.el7.i686.rpm
libtasn1-debuginfo-4.10-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libtasn1-debuginfo-4.10-1.el7.i686.rpm
libtasn1-debuginfo-4.10-1.el7.x86_64.rpm
libtasn1-devel-4.10-1.el7.i686.rpm
libtasn1-devel-4.10-1.el7.x86_64.rpm
libtasn1-tools-4.10-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libtasn1-4.10-1.el7.src.rpm

aarch64:
libtasn1-4.10-1.el7.aarch64.rpm
libtasn1-debuginfo-4.10-1.el7.aarch64.rpm
libtasn1-devel-4.10-1.el7.aarch64.rpm

ppc64:
libtasn1-4.10-1.el7.ppc.rpm
libtasn1-4.10-1.el7.ppc64.rpm
libtasn1-debuginfo-4.10-1.el7.ppc.rpm
libtasn1-debuginfo-4.10-1.el7.ppc64.rpm
libtasn1-devel-4.10-1.el7.ppc.rpm
libtasn1-devel-4.10-1.el7.ppc64.rpm

ppc64le:
libtasn1-4.10-1.el7.ppc64le.rpm
libtasn1-debuginfo-4.10-1.el7.ppc64le.rpm
libtasn1-devel-4.10-1.el7.ppc64le.rpm

s390x:
libtasn1-4.10-1.el7.s390.rpm
libtasn1-4.10-1.el7.s390x.rpm
libtasn1-debuginfo-4.10-1.el7.s390.rpm
libtasn1-debuginfo-4.10-1.el7.s390x.rpm
libtasn1-devel-4.10-1.el7.s390.rpm
libtasn1-devel-4.10-1.el7.s390x.rpm

x86_64:
libtasn1-4.10-1.el7.i686.rpm
libtasn1-4.10-1.el7.x86_64.rpm
libtasn1-debuginfo-4.10-1.el7.i686.rpm
libtasn1-debuginfo-4.10-1.el7.x86_64.rpm
libtasn1-devel-4.10-1.el7.i686.rpm
libtasn1-devel-4.10-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
libtasn1-debuginfo-4.10-1.el7.aarch64.rpm
libtasn1-tools-4.10-1.el7.aarch64.rpm

ppc64:
libtasn1-debuginfo-4.10-1.el7.ppc64.rpm
libtasn1-tools-4.10-1.el7.ppc64.rpm

ppc64le:
libtasn1-debuginfo-4.10-1.el7.ppc64le.rpm
libtasn1-tools-4.10-1.el7.ppc64le.rpm

s390x:
libtasn1-debuginfo-4.10-1.el7.s390x.rpm
libtasn1-tools-4.10-1.el7.s390x.rpm

x86_64:
libtasn1-debuginfo-4.10-1.el7.x86_64.rpm
libtasn1-tools-4.10-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libtasn1-4.10-1.el7.src.rpm

x86_64:
libtasn1-4.10-1.el7.i686.rpm
libtasn1-4.10-1.el7.x86_64.rpm
libtasn1-debuginfo-4.10-1.el7.i686.rpm
libtasn1-debuginfo-4.10-1.el7.x86_64.rpm
libtasn1-devel-4.10-1.el7.i686.rpm
libtasn1-devel-4.10-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libtasn1-debuginfo-4.10-1.el7.x86_64.rpm
libtasn1-tools-4.10-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-2806
https://access.redhat.com/security/cve/CVE-2015-3622
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgJ+ZXlSAg2UNWIIRAkFCAJ453ST0hg25bZByASUp0AVsGsQIvgCfaIyI
hriPvdUaz0Qpi7iT3oLncgE=
=rB3A
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWYE4e4x+lLeg9Ub1AQh64w/+PVGTvHQnM0eOL37+8rlJo9bZg+3si6u4
9TVbxV4bKcTogk8NUDkyENy8YyZODYjzwJBaiCzFUsIqMLQogTNv+22aPwxMkISU
Qw88ccC8dEiGSIAO9CVb0YJtKheugJ332/3Scl82Arh/wSQ5vXn75zK+fFXkZVEx
7F0EaWhnUTijMDlFEA/FIHEsnyO4V83Vp3FugnMnAhuNvaHGsBVS+nFG+a1K/pdM
4Q/Jp9gd/XI3R4svK1NQMfeCf1tLSnMj+OOLAYEgoHLZuGA0SHFfcVeAeGJLUbV/
RzYbVK2mFTw2v4zJnQ5gh5jfjtl+c7nwnqgKb5UiYfoiQLX0fPrfqtH/qpnkl/wB
g6x8NoOjk7pAUKyY0Rc4D0Gh9oGRhHZ4dWuSPnZuiqtCaSbOMYW6vvYmBaW5/rL6
6kXOWVxR7FenjXfaHc29Ygfi1GZrOwOo5tdZVTGO01B23QJZLy96Mtla3GRijcv9
GLyG1nsx+BN2VHubCGRzDTPhgk9H8MliHZPXDkdmW54NLs6hVlC3NdjrxtgepMCj
t5AQlvhig3z9vymfYqayTkYliz4bTsKTpMD2uOfzj9ShrWsGQ2b34haaYhS5L55T
0w1xxMduEwwfvUQn7RwquOyM3VySZfAx1MOJzasPBMmoLSo7c9hVYlztUVgzuk2c
EjoSo2bqaXA=
=ynEQ
-----END PGP SIGNATURE-----