====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libtasn1 security update
Advisory ID:       RHSA-2014:0596-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0596.html
Issue date:        2014-06-03
CVE Names:         CVE-2014-3467 CVE-2014-3468 CVE-2014-3469 
====================================================================
1. Summary:

Updated libtasn1 packages that fix three security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libtasn1 library provides Abstract Syntax Notation One (ASN.1) parsing
and structures management, and Distinguished Encoding Rules (DER) encoding
and decoding functions.

It was discovered that the asn1_get_bit_der() function of the libtasn1
library incorrectly reported the length of ASN.1-encoded data. Specially
crafted ASN.1 input could cause an application using libtasn1 to perform
an out-of-bounds access operation, causing the application to crash or,
possibly, execute arbitrary code. (CVE-2014-3468)

Multiple incorrect buffer boundary check issues were discovered in
libtasn1. Specially crafted ASN.1 input could cause an application using
libtasn1 to crash. (CVE-2014-3467)

Multiple NULL pointer dereference flaws were found in libtasn1's
asn1_read_value() function. Specially crafted ASN.1 input could cause an
application using libtasn1 to crash, if the application used the
aforementioned function in a certain way. (CVE-2014-3469)

Red Hat would like to thank GnuTLS upstream for reporting these issues.

All libtasn1 users are advised to upgrade to these updated packages, which
correct these issues. For the update to take effect, all applications
linked to the libtasn1 library must be restarted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1102022 - CVE-2014-3467 libtasn1: multiple boundary check issues
1102323 - CVE-2014-3468 libtasn1: asn1_get_bit_der() can return negative bit length
1102329 - CVE-2014-3469 libtasn1: asn1_read_value_type() NULL pointer dereference

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm

x86_64:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-2.3-6.el6_5.x86_64.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-tools-2.3-6.el6_5.i686.rpm

x86_64:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.x86_64.rpm
libtasn1-tools-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-2.3-6.el6_5.x86_64.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.x86_64.rpm
libtasn1-tools-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm

ppc64:
libtasn1-2.3-6.el6_5.ppc.rpm
libtasn1-2.3-6.el6_5.ppc64.rpm
libtasn1-debuginfo-2.3-6.el6_5.ppc.rpm
libtasn1-debuginfo-2.3-6.el6_5.ppc64.rpm
libtasn1-devel-2.3-6.el6_5.ppc.rpm
libtasn1-devel-2.3-6.el6_5.ppc64.rpm

s390x:
libtasn1-2.3-6.el6_5.s390.rpm
libtasn1-2.3-6.el6_5.s390x.rpm
libtasn1-debuginfo-2.3-6.el6_5.s390.rpm
libtasn1-debuginfo-2.3-6.el6_5.s390x.rpm
libtasn1-devel-2.3-6.el6_5.s390.rpm
libtasn1-devel-2.3-6.el6_5.s390x.rpm

x86_64:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-2.3-6.el6_5.x86_64.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-tools-2.3-6.el6_5.i686.rpm

ppc64:
libtasn1-debuginfo-2.3-6.el6_5.ppc64.rpm
libtasn1-tools-2.3-6.el6_5.ppc64.rpm

s390x:
libtasn1-debuginfo-2.3-6.el6_5.s390x.rpm
libtasn1-tools-2.3-6.el6_5.s390x.rpm

x86_64:
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-tools-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm

x86_64:
libtasn1-2.3-6.el6_5.i686.rpm
libtasn1-2.3-6.el6_5.x86_64.rpm
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-devel-2.3-6.el6_5.i686.rpm
libtasn1-devel-2.3-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
libtasn1-tools-2.3-6.el6_5.i686.rpm

x86_64:
libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
libtasn1-tools-2.3-6.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3467.html
https://www.redhat.com/security/data/cve/CVE-2014-3468.html
https://www.redhat.com/security/data/cve/CVE-2014-3469.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0596-01: libtasn1: Moderate Advisory

Updated libtasn1 packages that fix three security issues are now available for Red Hat Enterprise Linux 6

Summary

The libtasn1 library provides Abstract Syntax Notation One (ASN.1) parsing and structures management, and Distinguished Encoding Rules (DER) encoding and decoding functions.
It was discovered that the asn1_get_bit_der() function of the libtasn1 library incorrectly reported the length of ASN.1-encoded data. Specially crafted ASN.1 input could cause an application using libtasn1 to perform an out-of-bounds access operation, causing the application to crash or, possibly, execute arbitrary code. (CVE-2014-3468)
Multiple incorrect buffer boundary check issues were discovered in libtasn1. Specially crafted ASN.1 input could cause an application using libtasn1 to crash. (CVE-2014-3467)
Multiple NULL pointer dereference flaws were found in libtasn1's asn1_read_value() function. Specially crafted ASN.1 input could cause an application using libtasn1 to crash, if the application used the aforementioned function in a certain way. (CVE-2014-3469)
Red Hat would like to thank GnuTLS upstream for reporting these issues.
All libtasn1 users are advised to upgrade to these updated packages, which correct these issues. For the update to take effect, all applications linked to the libtasn1 library must be restarted.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-3467.html https://www.redhat.com/security/data/cve/CVE-2014-3468.html https://www.redhat.com/security/data/cve/CVE-2014-3469.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: libtasn1-2.3-6.el6_5.i686.rpm libtasn1-debuginfo-2.3-6.el6_5.i686.rpm
x86_64: libtasn1-2.3-6.el6_5.i686.rpm libtasn1-2.3-6.el6_5.x86_64.rpm libtasn1-debuginfo-2.3-6.el6_5.i686.rpm libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: libtasn1-debuginfo-2.3-6.el6_5.i686.rpm libtasn1-devel-2.3-6.el6_5.i686.rpm libtasn1-tools-2.3-6.el6_5.i686.rpm
x86_64: libtasn1-debuginfo-2.3-6.el6_5.i686.rpm libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm libtasn1-devel-2.3-6.el6_5.i686.rpm libtasn1-devel-2.3-6.el6_5.x86_64.rpm libtasn1-tools-2.3-6.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: libtasn1-2.3-6.el6_5.i686.rpm libtasn1-2.3-6.el6_5.x86_64.rpm libtasn1-debuginfo-2.3-6.el6_5.i686.rpm libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: libtasn1-debuginfo-2.3-6.el6_5.i686.rpm libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm libtasn1-devel-2.3-6.el6_5.i686.rpm libtasn1-devel-2.3-6.el6_5.x86_64.rpm libtasn1-tools-2.3-6.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: libtasn1-2.3-6.el6_5.i686.rpm libtasn1-debuginfo-2.3-6.el6_5.i686.rpm libtasn1-devel-2.3-6.el6_5.i686.rpm
ppc64: libtasn1-2.3-6.el6_5.ppc.rpm libtasn1-2.3-6.el6_5.ppc64.rpm libtasn1-debuginfo-2.3-6.el6_5.ppc.rpm libtasn1-debuginfo-2.3-6.el6_5.ppc64.rpm libtasn1-devel-2.3-6.el6_5.ppc.rpm libtasn1-devel-2.3-6.el6_5.ppc64.rpm
s390x: libtasn1-2.3-6.el6_5.s390.rpm libtasn1-2.3-6.el6_5.s390x.rpm libtasn1-debuginfo-2.3-6.el6_5.s390.rpm libtasn1-debuginfo-2.3-6.el6_5.s390x.rpm libtasn1-devel-2.3-6.el6_5.s390.rpm libtasn1-devel-2.3-6.el6_5.s390x.rpm
x86_64: libtasn1-2.3-6.el6_5.i686.rpm libtasn1-2.3-6.el6_5.x86_64.rpm libtasn1-debuginfo-2.3-6.el6_5.i686.rpm libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm libtasn1-devel-2.3-6.el6_5.i686.rpm libtasn1-devel-2.3-6.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: libtasn1-debuginfo-2.3-6.el6_5.i686.rpm libtasn1-tools-2.3-6.el6_5.i686.rpm
ppc64: libtasn1-debuginfo-2.3-6.el6_5.ppc64.rpm libtasn1-tools-2.3-6.el6_5.ppc64.rpm
s390x: libtasn1-debuginfo-2.3-6.el6_5.s390x.rpm libtasn1-tools-2.3-6.el6_5.s390x.rpm
x86_64: libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm libtasn1-tools-2.3-6.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: libtasn1-2.3-6.el6_5.i686.rpm libtasn1-debuginfo-2.3-6.el6_5.i686.rpm libtasn1-devel-2.3-6.el6_5.i686.rpm
x86_64: libtasn1-2.3-6.el6_5.i686.rpm libtasn1-2.3-6.el6_5.x86_64.rpm libtasn1-debuginfo-2.3-6.el6_5.i686.rpm libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm libtasn1-devel-2.3-6.el6_5.i686.rpm libtasn1-devel-2.3-6.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: libtasn1-debuginfo-2.3-6.el6_5.i686.rpm libtasn1-tools-2.3-6.el6_5.i686.rpm
x86_64: libtasn1-debuginfo-2.3-6.el6_5.x86_64.rpm libtasn1-tools-2.3-6.el6_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0596-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0596.html
Issued Date: : 2014-06-03
CVE Names: CVE-2014-3467 CVE-2014-3468 CVE-2014-3469

Topic

Updated libtasn1 packages that fix three security issues are now availablefor Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having Moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

1102022 - CVE-2014-3467 libtasn1: multiple boundary check issues

1102323 - CVE-2014-3468 libtasn1: asn1_get_bit_der() can return negative bit length

1102329 - CVE-2014-3469 libtasn1: asn1_read_value_type() NULL pointer dereference


Related News