[RHSA-2017:3384-01] Moderate: liblouis security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Dec 5 14:27:14 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: liblouis security update
Advisory ID:       RHSA-2017:3384-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3384
Issue date:        2017-12-05
CVE Names:         CVE-2017-15101 
=====================================================================

1. Summary:

An update for liblouis is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

3. Description:

Liblouis is an open source braille translator and back-translator named in
honor of Louis Braille. It features support for computer and literary
braille, supports contracted and uncontracted translation for many
languages and has support for hyphenation. New languages can easily be
added through tables that support a rule or dictionary based approach.
Liblouis also supports math braille (Nemeth and Marburg).

Security Fix(es):

* A missing fix for one stack-based buffer overflow in findTable() for
CVE-2014-8184 was discovered. An attacker could cause denial of service or
potentially allow arbitrary code execution. (CVE-2017-15101)

Red Hat would like to thank Samuel Thibault for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1511023 - CVE-2017-15101 liblouis: incomplete fix for CVE-2014-8184

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
liblouis-2.5.2-12.el7_4.src.rpm

noarch:
liblouis-python-2.5.2-12.el7_4.noarch.rpm

x86_64:
liblouis-2.5.2-12.el7_4.i686.rpm
liblouis-2.5.2-12.el7_4.x86_64.rpm
liblouis-debuginfo-2.5.2-12.el7_4.i686.rpm
liblouis-debuginfo-2.5.2-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
liblouis-doc-2.5.2-12.el7_4.noarch.rpm

x86_64:
liblouis-debuginfo-2.5.2-12.el7_4.i686.rpm
liblouis-debuginfo-2.5.2-12.el7_4.x86_64.rpm
liblouis-devel-2.5.2-12.el7_4.i686.rpm
liblouis-devel-2.5.2-12.el7_4.x86_64.rpm
liblouis-utils-2.5.2-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
liblouis-2.5.2-12.el7_4.src.rpm

noarch:
liblouis-python-2.5.2-12.el7_4.noarch.rpm

ppc64:
liblouis-2.5.2-12.el7_4.ppc.rpm
liblouis-2.5.2-12.el7_4.ppc64.rpm
liblouis-debuginfo-2.5.2-12.el7_4.ppc.rpm
liblouis-debuginfo-2.5.2-12.el7_4.ppc64.rpm

ppc64le:
liblouis-2.5.2-12.el7_4.ppc64le.rpm
liblouis-debuginfo-2.5.2-12.el7_4.ppc64le.rpm

s390x:
liblouis-2.5.2-12.el7_4.s390.rpm
liblouis-2.5.2-12.el7_4.s390x.rpm
liblouis-debuginfo-2.5.2-12.el7_4.s390.rpm
liblouis-debuginfo-2.5.2-12.el7_4.s390x.rpm

x86_64:
liblouis-2.5.2-12.el7_4.i686.rpm
liblouis-2.5.2-12.el7_4.x86_64.rpm
liblouis-debuginfo-2.5.2-12.el7_4.i686.rpm
liblouis-debuginfo-2.5.2-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
liblouis-2.5.2-12.el7_4.src.rpm

aarch64:
liblouis-2.5.2-12.el7_4.aarch64.rpm
liblouis-debuginfo-2.5.2-12.el7_4.aarch64.rpm

noarch:
liblouis-python-2.5.2-12.el7_4.noarch.rpm

ppc64le:
liblouis-2.5.2-12.el7_4.ppc64le.rpm
liblouis-debuginfo-2.5.2-12.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
liblouis-doc-2.5.2-12.el7_4.noarch.rpm

ppc64:
liblouis-debuginfo-2.5.2-12.el7_4.ppc.rpm
liblouis-debuginfo-2.5.2-12.el7_4.ppc64.rpm
liblouis-devel-2.5.2-12.el7_4.ppc.rpm
liblouis-devel-2.5.2-12.el7_4.ppc64.rpm
liblouis-utils-2.5.2-12.el7_4.ppc64.rpm

ppc64le:
liblouis-debuginfo-2.5.2-12.el7_4.ppc64le.rpm
liblouis-devel-2.5.2-12.el7_4.ppc64le.rpm
liblouis-utils-2.5.2-12.el7_4.ppc64le.rpm

s390x:
liblouis-debuginfo-2.5.2-12.el7_4.s390.rpm
liblouis-debuginfo-2.5.2-12.el7_4.s390x.rpm
liblouis-devel-2.5.2-12.el7_4.s390.rpm
liblouis-devel-2.5.2-12.el7_4.s390x.rpm
liblouis-utils-2.5.2-12.el7_4.s390x.rpm

x86_64:
liblouis-debuginfo-2.5.2-12.el7_4.i686.rpm
liblouis-debuginfo-2.5.2-12.el7_4.x86_64.rpm
liblouis-devel-2.5.2-12.el7_4.i686.rpm
liblouis-devel-2.5.2-12.el7_4.x86_64.rpm
liblouis-utils-2.5.2-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
liblouis-debuginfo-2.5.2-12.el7_4.aarch64.rpm
liblouis-devel-2.5.2-12.el7_4.aarch64.rpm
liblouis-utils-2.5.2-12.el7_4.aarch64.rpm

noarch:
liblouis-doc-2.5.2-12.el7_4.noarch.rpm

ppc64le:
liblouis-debuginfo-2.5.2-12.el7_4.ppc64le.rpm
liblouis-devel-2.5.2-12.el7_4.ppc64le.rpm
liblouis-utils-2.5.2-12.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
liblouis-2.5.2-12.el7_4.src.rpm

noarch:
liblouis-python-2.5.2-12.el7_4.noarch.rpm

x86_64:
liblouis-2.5.2-12.el7_4.i686.rpm
liblouis-2.5.2-12.el7_4.x86_64.rpm
liblouis-debuginfo-2.5.2-12.el7_4.i686.rpm
liblouis-debuginfo-2.5.2-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
liblouis-doc-2.5.2-12.el7_4.noarch.rpm

x86_64:
liblouis-debuginfo-2.5.2-12.el7_4.i686.rpm
liblouis-debuginfo-2.5.2-12.el7_4.x86_64.rpm
liblouis-devel-2.5.2-12.el7_4.i686.rpm
liblouis-devel-2.5.2-12.el7_4.x86_64.rpm
liblouis-utils-2.5.2-12.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15101
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaJqxjXlSAg2UNWIIRAsf6AJwK/mm6kK0J9ZEi99I21+PPUa+zswCeP6Gc
d5BqRndsKUAUOfFJw3KBRV8=
=GnNt
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list