Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201710-11 ] GNU Libtasn1: Multiple vulnerabilities
Date: Fri, 13 Oct 2017 23:09:43
Message-Id: 1546409.qJS0u3ptnz@localhost.localdomain
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201710-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GNU Libtasn1: Multiple vulnerabilities
9 Date: October 13, 2017
10 Bugs: #619686, #627014
11 ID: 201710-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in GNU Libtasn1, the worst of
19 which may allow remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 A library that provides Abstract Syntax Notation One (ASN.1, as
25 specified by the X.680 ITU-T recommendation) parsing and structures
26 management, and Distinguished Encoding Rules (DER, as per X.690)
27 encoding and decoding functions.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 dev-libs/libtasn1 < 4.12-r1 >= 4.12-r1
36
37 Description
38 ===========
39
40 Multiple vulnerabilities have been discovered in GNU Libtasn1. Please
41 review the referenced CVE identifiers for details.
42
43 Impact
44 ======
45
46 A remote attacker could possibly execute arbitrary code with the
47 privileges of the process, cause a Denial of Service condition, or have
48 other unspecified impacts.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All GNU Libtasn1 users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=dev-libs/libtasn1-4.12-r1"
62
63 Packages which depend on this library may need to be recompiled. Tools
64 such as revdep-rebuild may assist in identifying some of these
65 packages.
66
67 References
68 ==========
69
70 [ 1 ] CVE-2017-10790
71 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10790
72 [ 2 ] CVE-2017-6891
73 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6891
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 https://security.gentoo.org/glsa/201710-11
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2017 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature