[RHSA-2017:2459-01] Important: libsoup security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Aug 10 15:50:34 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libsoup security update
Advisory ID:       RHSA-2017:2459-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2459
Issue date:        2017-08-10
CVE Names:         CVE-2017-2885 
=====================================================================

1. Summary:

An update for libsoup is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The libsoup packages provide an HTTP client and server library for GNOME.

Security Fix(es):

* A stack-based buffer overflow flaw was discovered within the HTTP
processing of libsoup. A remote attacker could exploit this flaw to cause a
crash or, potentially, execute arbitrary code by sending a specially
crafted HTTP request to a server using the libsoup HTTP server
functionality or by tricking a user into connecting to a malicious HTTP
server with an application using the libsoup HTTP client functionality.
(CVE-2017-2885)

Red Hat would like to thank Aleksandar Nikolic (Cisco Talos) for reporting
this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1479281 - CVE-2017-2885 libsoup: Stack based buffer overflow with HTTP Chunked Encoding

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libsoup-2.56.0-4.el7_4.src.rpm

x86_64:
libsoup-2.56.0-4.el7_4.i686.rpm
libsoup-2.56.0-4.el7_4.x86_64.rpm
libsoup-debuginfo-2.56.0-4.el7_4.i686.rpm
libsoup-debuginfo-2.56.0-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libsoup-debuginfo-2.56.0-4.el7_4.i686.rpm
libsoup-debuginfo-2.56.0-4.el7_4.x86_64.rpm
libsoup-devel-2.56.0-4.el7_4.i686.rpm
libsoup-devel-2.56.0-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libsoup-2.56.0-4.el7_4.src.rpm

x86_64:
libsoup-2.56.0-4.el7_4.i686.rpm
libsoup-2.56.0-4.el7_4.x86_64.rpm
libsoup-debuginfo-2.56.0-4.el7_4.i686.rpm
libsoup-debuginfo-2.56.0-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libsoup-debuginfo-2.56.0-4.el7_4.i686.rpm
libsoup-debuginfo-2.56.0-4.el7_4.x86_64.rpm
libsoup-devel-2.56.0-4.el7_4.i686.rpm
libsoup-devel-2.56.0-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libsoup-2.56.0-4.el7_4.src.rpm

aarch64:
libsoup-2.56.0-4.el7_4.aarch64.rpm
libsoup-debuginfo-2.56.0-4.el7_4.aarch64.rpm
libsoup-devel-2.56.0-4.el7_4.aarch64.rpm

ppc64:
libsoup-2.56.0-4.el7_4.ppc.rpm
libsoup-2.56.0-4.el7_4.ppc64.rpm
libsoup-debuginfo-2.56.0-4.el7_4.ppc.rpm
libsoup-debuginfo-2.56.0-4.el7_4.ppc64.rpm
libsoup-devel-2.56.0-4.el7_4.ppc.rpm
libsoup-devel-2.56.0-4.el7_4.ppc64.rpm

ppc64le:
libsoup-2.56.0-4.el7_4.ppc64le.rpm
libsoup-debuginfo-2.56.0-4.el7_4.ppc64le.rpm
libsoup-devel-2.56.0-4.el7_4.ppc64le.rpm

s390x:
libsoup-2.56.0-4.el7_4.s390.rpm
libsoup-2.56.0-4.el7_4.s390x.rpm
libsoup-debuginfo-2.56.0-4.el7_4.s390.rpm
libsoup-debuginfo-2.56.0-4.el7_4.s390x.rpm
libsoup-devel-2.56.0-4.el7_4.s390.rpm
libsoup-devel-2.56.0-4.el7_4.s390x.rpm

x86_64:
libsoup-2.56.0-4.el7_4.i686.rpm
libsoup-2.56.0-4.el7_4.x86_64.rpm
libsoup-debuginfo-2.56.0-4.el7_4.i686.rpm
libsoup-debuginfo-2.56.0-4.el7_4.x86_64.rpm
libsoup-devel-2.56.0-4.el7_4.i686.rpm
libsoup-devel-2.56.0-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libsoup-2.56.0-4.el7_4.src.rpm

x86_64:
libsoup-2.56.0-4.el7_4.i686.rpm
libsoup-2.56.0-4.el7_4.x86_64.rpm
libsoup-debuginfo-2.56.0-4.el7_4.i686.rpm
libsoup-debuginfo-2.56.0-4.el7_4.x86_64.rpm
libsoup-devel-2.56.0-4.el7_4.i686.rpm
libsoup-devel-2.56.0-4.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2885
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZjIG1XlSAg2UNWIIRAt3sAJ4zlE+O1idnxjuep6jqfuPj2yxFZACdGoLA
3duXyFQTrlv0V9lmndBzENM=
=FvIu
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list