Lucene search

K
slackwareSlackware Linux ProjectSSA-2014-156-02
HistoryJun 06, 2014 - 5:26 a.m.

[slackware-security] libtasn1

2014-06-0605:26:49
Slackware Linux Project
www.slackware.com
21

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.02 Low

EPSS

Percentile

88.6%

New libtasn1 packages are available for Slackware 14.0, 14.1, and -current to
fix security issues.

Here are the details from the Slackware 14.1 ChangeLog:

patches/packages/libtasn1-3.6-i486-1_slack14.1.txz: Upgraded.
Multiple security issues have been corrected in the libtasn1 library.
These errors allow a remote attacker to cause a denial of service, or
possibly to execute arbitrary code.
For more information, see:
https://vulners.com/cve/CVE-2014-3467
https://vulners.com/cve/CVE-2014-3468
https://vulners.com/cve/CVE-2014-3469
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/libtasn1-2.14-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/libtasn1-2.14-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/libtasn1-3.6-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/libtasn1-3.6-x86_64-1_slack14.1.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/libtasn1-3.6-i486-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/libtasn1-3.6-x86_64-1.txz

MD5 signatures:

Slackware 14.0 package:
22d723842f7271921e505614506c25c1 libtasn1-2.14-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
1374d9b06e63dad56865898d6c834493 libtasn1-2.14-x86_64-1_slack14.0.txz

Slackware 14.1 package:
ba845b678c9df080c4ea90350a40b89f libtasn1-3.6-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
edf7a2af4e854d123abee95633dbcaf2 libtasn1-3.6-x86_64-1_slack14.1.txz

Slackware -current package:
a15bbcfe1354fe013da59161314eeba4 l/libtasn1-3.6-i486-1.txz

Slackware x86_64 -current package:
c22b8a7c725552c56f6cd21c697902de l/libtasn1-3.6-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg libtasn1-3.6-i486-1_slack14.1.txz

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.02 Low

EPSS

Percentile

88.6%