Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2017.1999 Important: libsoup security update 11 August 2017 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: libsoup Publisher: Red Hat Operating System: Red Hat Enterprise Linux Server 7 Red Hat Enterprise Linux WS/Desktop 7 Impact/Access: Execute Arbitrary Code/Commands -- Remote/Unauthenticated Denial of Service -- Remote/Unauthenticated Resolution: Patch/Upgrade CVE Names: CVE-2017-2885 Reference: ESB-2017.1990 ESB-2017.1983 Original Bulletin: https://access.redhat.com/errata/RHSA-2017:2459 - --------------------------BEGIN INCLUDED TEXT-------------------- - -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: libsoup security update Advisory ID: RHSA-2017:2459-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2459 Issue date: 2017-08-10 CVE Names: CVE-2017-2885 ===================================================================== 1. Summary: An update for libsoup is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: The libsoup packages provide an HTTP client and server library for GNOME. Security Fix(es): * A stack-based buffer overflow flaw was discovered within the HTTP processing of libsoup. A remote attacker could exploit this flaw to cause a crash or, potentially, execute arbitrary code by sending a specially crafted HTTP request to a server using the libsoup HTTP server functionality or by tricking a user into connecting to a malicious HTTP server with an application using the libsoup HTTP client functionality. (CVE-2017-2885) Red Hat would like to thank Aleksandar Nikolic (Cisco Talos) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1479281 - CVE-2017-2885 libsoup: Stack based buffer overflow with HTTP Chunked Encoding 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: libsoup-2.56.0-4.el7_4.src.rpm x86_64: libsoup-2.56.0-4.el7_4.i686.rpm libsoup-2.56.0-4.el7_4.x86_64.rpm libsoup-debuginfo-2.56.0-4.el7_4.i686.rpm libsoup-debuginfo-2.56.0-4.el7_4.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: libsoup-debuginfo-2.56.0-4.el7_4.i686.rpm libsoup-debuginfo-2.56.0-4.el7_4.x86_64.rpm libsoup-devel-2.56.0-4.el7_4.i686.rpm libsoup-devel-2.56.0-4.el7_4.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: libsoup-2.56.0-4.el7_4.src.rpm x86_64: libsoup-2.56.0-4.el7_4.i686.rpm libsoup-2.56.0-4.el7_4.x86_64.rpm libsoup-debuginfo-2.56.0-4.el7_4.i686.rpm libsoup-debuginfo-2.56.0-4.el7_4.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: libsoup-debuginfo-2.56.0-4.el7_4.i686.rpm libsoup-debuginfo-2.56.0-4.el7_4.x86_64.rpm libsoup-devel-2.56.0-4.el7_4.i686.rpm libsoup-devel-2.56.0-4.el7_4.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: libsoup-2.56.0-4.el7_4.src.rpm aarch64: libsoup-2.56.0-4.el7_4.aarch64.rpm libsoup-debuginfo-2.56.0-4.el7_4.aarch64.rpm libsoup-devel-2.56.0-4.el7_4.aarch64.rpm ppc64: libsoup-2.56.0-4.el7_4.ppc.rpm libsoup-2.56.0-4.el7_4.ppc64.rpm libsoup-debuginfo-2.56.0-4.el7_4.ppc.rpm libsoup-debuginfo-2.56.0-4.el7_4.ppc64.rpm libsoup-devel-2.56.0-4.el7_4.ppc.rpm libsoup-devel-2.56.0-4.el7_4.ppc64.rpm ppc64le: libsoup-2.56.0-4.el7_4.ppc64le.rpm libsoup-debuginfo-2.56.0-4.el7_4.ppc64le.rpm libsoup-devel-2.56.0-4.el7_4.ppc64le.rpm s390x: libsoup-2.56.0-4.el7_4.s390.rpm libsoup-2.56.0-4.el7_4.s390x.rpm libsoup-debuginfo-2.56.0-4.el7_4.s390.rpm libsoup-debuginfo-2.56.0-4.el7_4.s390x.rpm libsoup-devel-2.56.0-4.el7_4.s390.rpm libsoup-devel-2.56.0-4.el7_4.s390x.rpm x86_64: libsoup-2.56.0-4.el7_4.i686.rpm libsoup-2.56.0-4.el7_4.x86_64.rpm libsoup-debuginfo-2.56.0-4.el7_4.i686.rpm libsoup-debuginfo-2.56.0-4.el7_4.x86_64.rpm libsoup-devel-2.56.0-4.el7_4.i686.rpm libsoup-devel-2.56.0-4.el7_4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: libsoup-2.56.0-4.el7_4.src.rpm x86_64: libsoup-2.56.0-4.el7_4.i686.rpm libsoup-2.56.0-4.el7_4.x86_64.rpm libsoup-debuginfo-2.56.0-4.el7_4.i686.rpm libsoup-debuginfo-2.56.0-4.el7_4.x86_64.rpm libsoup-devel-2.56.0-4.el7_4.i686.rpm libsoup-devel-2.56.0-4.el7_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-2885 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZjIG1XlSAg2UNWIIRAt3sAJ4zlE+O1idnxjuep6jqfuPj2yxFZACdGoLA 3duXyFQTrlv0V9lmndBzENM= =FvIu - -----END PGP SIGNATURE----- - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: http://www.auscert.org.au/render.html?cid=1980 =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBWY0kEIx+lLeg9Ub1AQikIRAArJA3rMLUoAkqtuEgrmBsQc59LO6fxpfj /Rafcgaq8M7ED1tdoK36MyAPkoBXdZCjxGbh4RJngmG6ThRhf/JRI0pjIcJe83N4 YtKjEGMUZWZtS2uikEQgfs88qj2v7GTusRbm94Bgkmqrk2MrZeqFv4aad1X7OeLf ygkDuz7YclxCZq/RmG7hMWYaFZosR6sKEdRGik+06L+ZPgM/CUVksqwHYqWckdNX Nd+n0p1fovMFbvGcoWHnYfvAJQ6u7zxQzuJOyIKba6L1mDtdlfDq7e/H2xDAbGHw xTzQmdDERHJUltR6C8ClHwo7NWNLNLPggkMTW0XZv29U1fzkSRqm86746YwkH+cp tVFi/fZ5Oh4IOpTeIWzALqiUPFDe4tX47d0TZh2MbdPcGHJkLp0OkPWZEnYnKNvC jEcgjmC/DpvgymYo6hLMTx74QCq+TLsSl9bdT98+YtGYXA6dTYCe7dCkhUmDVJ1M ntzRNljzkPSg4mR4yqPtnilwb5zRJnDTkD/0s93GBItwurZP7pWIBN0A97br9EDb xdso54eqRfVvcfmFuaUMr539+Gct7pDsN0jZZmFhTYt6ku0VevvcCYnShiPOVknh iIieWX65p1oIihJSzPmbsKbFmQvkI66qMq1KrRR0Zu2Jfk/Dm4cq5dIG+yvK0hY/ FCwsXpnIcPo= =RpSi -----END PGP SIGNATURE-----