-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libtasn1 security update
Advisory ID:       RHSA-2023:0343-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0343
Issue date:        2023-01-23
CVE Names:         CVE-2021-46848 
====================================================================
1. Summary:

An update for libtasn1 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

A library that provides Abstract Syntax Notation One (ASN.1, as specified
by the X.680 ITU-T recommendation) parsing and structures management, and
Distinguished Encoding Rules (DER, as per X.690) encoding and decoding
functions.

Security Fix(es):

* libtasn1: Out-of-bound access in ETYPE_OK (CVE-2021-46848)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2140058 - CVE-2021-46848 libtasn1: Out-of-bound access in ETYPE_OK

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
libtasn1-debuginfo-4.16.0-8.el9_1.aarch64.rpm
libtasn1-debugsource-4.16.0-8.el9_1.aarch64.rpm
libtasn1-devel-4.16.0-8.el9_1.aarch64.rpm
libtasn1-tools-4.16.0-8.el9_1.aarch64.rpm
libtasn1-tools-debuginfo-4.16.0-8.el9_1.aarch64.rpm

ppc64le:
libtasn1-debuginfo-4.16.0-8.el9_1.ppc64le.rpm
libtasn1-debugsource-4.16.0-8.el9_1.ppc64le.rpm
libtasn1-devel-4.16.0-8.el9_1.ppc64le.rpm
libtasn1-tools-4.16.0-8.el9_1.ppc64le.rpm
libtasn1-tools-debuginfo-4.16.0-8.el9_1.ppc64le.rpm

s390x:
libtasn1-debuginfo-4.16.0-8.el9_1.s390x.rpm
libtasn1-debugsource-4.16.0-8.el9_1.s390x.rpm
libtasn1-devel-4.16.0-8.el9_1.s390x.rpm
libtasn1-tools-4.16.0-8.el9_1.s390x.rpm
libtasn1-tools-debuginfo-4.16.0-8.el9_1.s390x.rpm

x86_64:
libtasn1-debuginfo-4.16.0-8.el9_1.i686.rpm
libtasn1-debuginfo-4.16.0-8.el9_1.x86_64.rpm
libtasn1-debugsource-4.16.0-8.el9_1.i686.rpm
libtasn1-debugsource-4.16.0-8.el9_1.x86_64.rpm
libtasn1-devel-4.16.0-8.el9_1.i686.rpm
libtasn1-devel-4.16.0-8.el9_1.x86_64.rpm
libtasn1-tools-4.16.0-8.el9_1.x86_64.rpm
libtasn1-tools-debuginfo-4.16.0-8.el9_1.i686.rpm
libtasn1-tools-debuginfo-4.16.0-8.el9_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
libtasn1-4.16.0-8.el9_1.src.rpm

aarch64:
libtasn1-4.16.0-8.el9_1.aarch64.rpm
libtasn1-debuginfo-4.16.0-8.el9_1.aarch64.rpm
libtasn1-debugsource-4.16.0-8.el9_1.aarch64.rpm
libtasn1-tools-debuginfo-4.16.0-8.el9_1.aarch64.rpm

ppc64le:
libtasn1-4.16.0-8.el9_1.ppc64le.rpm
libtasn1-debuginfo-4.16.0-8.el9_1.ppc64le.rpm
libtasn1-debugsource-4.16.0-8.el9_1.ppc64le.rpm
libtasn1-tools-debuginfo-4.16.0-8.el9_1.ppc64le.rpm

s390x:
libtasn1-4.16.0-8.el9_1.s390x.rpm
libtasn1-debuginfo-4.16.0-8.el9_1.s390x.rpm
libtasn1-debugsource-4.16.0-8.el9_1.s390x.rpm
libtasn1-tools-debuginfo-4.16.0-8.el9_1.s390x.rpm

x86_64:
libtasn1-4.16.0-8.el9_1.i686.rpm
libtasn1-4.16.0-8.el9_1.x86_64.rpm
libtasn1-debuginfo-4.16.0-8.el9_1.i686.rpm
libtasn1-debuginfo-4.16.0-8.el9_1.x86_64.rpm
libtasn1-debugsource-4.16.0-8.el9_1.i686.rpm
libtasn1-debugsource-4.16.0-8.el9_1.x86_64.rpm
libtasn1-tools-debuginfo-4.16.0-8.el9_1.i686.rpm
libtasn1-tools-debuginfo-4.16.0-8.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-46848
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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b6af
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0343:01 Moderate: libtasn1 security update

An update for libtasn1 is now available for Red Hat Enterprise Linux 9

Summary

A library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690) encoding and decoding functions.
Security Fix(es):
* libtasn1: Out-of-bound access in ETYPE_OK (CVE-2021-46848)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-46848 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: libtasn1-debuginfo-4.16.0-8.el9_1.aarch64.rpm libtasn1-debugsource-4.16.0-8.el9_1.aarch64.rpm libtasn1-devel-4.16.0-8.el9_1.aarch64.rpm libtasn1-tools-4.16.0-8.el9_1.aarch64.rpm libtasn1-tools-debuginfo-4.16.0-8.el9_1.aarch64.rpm
ppc64le: libtasn1-debuginfo-4.16.0-8.el9_1.ppc64le.rpm libtasn1-debugsource-4.16.0-8.el9_1.ppc64le.rpm libtasn1-devel-4.16.0-8.el9_1.ppc64le.rpm libtasn1-tools-4.16.0-8.el9_1.ppc64le.rpm libtasn1-tools-debuginfo-4.16.0-8.el9_1.ppc64le.rpm
s390x: libtasn1-debuginfo-4.16.0-8.el9_1.s390x.rpm libtasn1-debugsource-4.16.0-8.el9_1.s390x.rpm libtasn1-devel-4.16.0-8.el9_1.s390x.rpm libtasn1-tools-4.16.0-8.el9_1.s390x.rpm libtasn1-tools-debuginfo-4.16.0-8.el9_1.s390x.rpm
x86_64: libtasn1-debuginfo-4.16.0-8.el9_1.i686.rpm libtasn1-debuginfo-4.16.0-8.el9_1.x86_64.rpm libtasn1-debugsource-4.16.0-8.el9_1.i686.rpm libtasn1-debugsource-4.16.0-8.el9_1.x86_64.rpm libtasn1-devel-4.16.0-8.el9_1.i686.rpm libtasn1-devel-4.16.0-8.el9_1.x86_64.rpm libtasn1-tools-4.16.0-8.el9_1.x86_64.rpm libtasn1-tools-debuginfo-4.16.0-8.el9_1.i686.rpm libtasn1-tools-debuginfo-4.16.0-8.el9_1.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: libtasn1-4.16.0-8.el9_1.src.rpm
aarch64: libtasn1-4.16.0-8.el9_1.aarch64.rpm libtasn1-debuginfo-4.16.0-8.el9_1.aarch64.rpm libtasn1-debugsource-4.16.0-8.el9_1.aarch64.rpm libtasn1-tools-debuginfo-4.16.0-8.el9_1.aarch64.rpm
ppc64le: libtasn1-4.16.0-8.el9_1.ppc64le.rpm libtasn1-debuginfo-4.16.0-8.el9_1.ppc64le.rpm libtasn1-debugsource-4.16.0-8.el9_1.ppc64le.rpm libtasn1-tools-debuginfo-4.16.0-8.el9_1.ppc64le.rpm
s390x: libtasn1-4.16.0-8.el9_1.s390x.rpm libtasn1-debuginfo-4.16.0-8.el9_1.s390x.rpm libtasn1-debugsource-4.16.0-8.el9_1.s390x.rpm libtasn1-tools-debuginfo-4.16.0-8.el9_1.s390x.rpm
x86_64: libtasn1-4.16.0-8.el9_1.i686.rpm libtasn1-4.16.0-8.el9_1.x86_64.rpm libtasn1-debuginfo-4.16.0-8.el9_1.i686.rpm libtasn1-debuginfo-4.16.0-8.el9_1.x86_64.rpm libtasn1-debugsource-4.16.0-8.el9_1.i686.rpm libtasn1-debugsource-4.16.0-8.el9_1.x86_64.rpm libtasn1-tools-debuginfo-4.16.0-8.el9_1.i686.rpm libtasn1-tools-debuginfo-4.16.0-8.el9_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0343-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0343
Issued Date: : 2023-01-23
CVE Names: CVE-2021-46848

Topic

An update for libtasn1 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2140058 - CVE-2021-46848 libtasn1: Out-of-bound access in ETYPE_OK


Related News