what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0428-01

Red Hat Security Advisory 2012-0428-01
Posted Mar 28, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0428-01 - The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security. GnuTLS includes libtasn1, a library developed for ASN.1 structures management that includes DER encoding and decoding. A flaw was found in the way GnuTLS decrypted malformed TLS records. This could cause a TLS/SSL client or server to crash when processing a specially-crafted TLS record from a remote TLS/SSL connection peer.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2011-4128, CVE-2012-1569, CVE-2012-1573
SHA-256 | 1474501c578f805f223062c5d3b5a64942c2f200a99dc5147eb491ba6624c86b

Red Hat Security Advisory 2012-0428-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: gnutls security update
Advisory ID: RHSA-2012:0428-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0428.html
Issue date: 2012-03-27
CVE Names: CVE-2011-4128 CVE-2012-1569 CVE-2012-1573
=====================================================================

1. Summary:

Updated gnutls packages that fix three security issues are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The GnuTLS library provides support for cryptographic algorithms and for
protocols such as Transport Layer Security (TLS). GnuTLS includes libtasn1,
a library developed for ASN.1 (Abstract Syntax Notation One) structures
management that includes DER (Distinguished Encoding Rules) encoding and
decoding.

A flaw was found in the way GnuTLS decrypted malformed TLS records. This
could cause a TLS/SSL client or server to crash when processing a
specially-crafted TLS record from a remote TLS/SSL connection peer.
(CVE-2012-1573)

A flaw was found in the way libtasn1 decoded DER data. An attacker could
create a carefully-crafted X.509 certificate that, when parsed by an
application that uses GnuTLS, could cause the application to crash.
(CVE-2012-1569)

A boundary error was found in the gnutls_session_get_data() function. A
malicious TLS/SSL server could use this flaw to crash a TLS/SSL client or,
possibly, execute arbitrary code as the client, if the client passed a
fixed-sized buffer to gnutls_session_get_data() before checking the real
size of the session data provided by the server. (CVE-2011-4128)

Red Hat would like to thank Matthew Hall of Mu Dynamics for reporting
CVE-2012-1573 and CVE-2012-1569.

Users of GnuTLS are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all applications linked to the GnuTLS library must be restarted, or
the system rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

752308 - CVE-2011-4128 gnutls: buffer overflow in gnutls_session_get_data() (GNUTLS-SA-2011-2)
804920 - CVE-2012-1569 libtasn1: DER decoding buffer overflow (GNUTLS-SA-2012-3, MU-201202-02)
805432 - CVE-2012-1573 gnutls: TLS record handling issue (GNUTLS-SA-2012-2, MU-201202-01)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gnutls-1.4.1-7.el5_8.2.src.rpm

i386:
gnutls-1.4.1-7.el5_8.2.i386.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.i386.rpm
gnutls-utils-1.4.1-7.el5_8.2.i386.rpm

x86_64:
gnutls-1.4.1-7.el5_8.2.i386.rpm
gnutls-1.4.1-7.el5_8.2.x86_64.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.i386.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.x86_64.rpm
gnutls-utils-1.4.1-7.el5_8.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gnutls-1.4.1-7.el5_8.2.src.rpm

i386:
gnutls-debuginfo-1.4.1-7.el5_8.2.i386.rpm
gnutls-devel-1.4.1-7.el5_8.2.i386.rpm

x86_64:
gnutls-debuginfo-1.4.1-7.el5_8.2.i386.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.x86_64.rpm
gnutls-devel-1.4.1-7.el5_8.2.i386.rpm
gnutls-devel-1.4.1-7.el5_8.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/gnutls-1.4.1-7.el5_8.2.src.rpm

i386:
gnutls-1.4.1-7.el5_8.2.i386.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.i386.rpm
gnutls-devel-1.4.1-7.el5_8.2.i386.rpm
gnutls-utils-1.4.1-7.el5_8.2.i386.rpm

ia64:
gnutls-1.4.1-7.el5_8.2.i386.rpm
gnutls-1.4.1-7.el5_8.2.ia64.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.i386.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.ia64.rpm
gnutls-devel-1.4.1-7.el5_8.2.ia64.rpm
gnutls-utils-1.4.1-7.el5_8.2.ia64.rpm

ppc:
gnutls-1.4.1-7.el5_8.2.ppc.rpm
gnutls-1.4.1-7.el5_8.2.ppc64.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.ppc.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.ppc64.rpm
gnutls-devel-1.4.1-7.el5_8.2.ppc.rpm
gnutls-devel-1.4.1-7.el5_8.2.ppc64.rpm
gnutls-utils-1.4.1-7.el5_8.2.ppc.rpm

s390x:
gnutls-1.4.1-7.el5_8.2.s390.rpm
gnutls-1.4.1-7.el5_8.2.s390x.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.s390.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.s390x.rpm
gnutls-devel-1.4.1-7.el5_8.2.s390.rpm
gnutls-devel-1.4.1-7.el5_8.2.s390x.rpm
gnutls-utils-1.4.1-7.el5_8.2.s390x.rpm

x86_64:
gnutls-1.4.1-7.el5_8.2.i386.rpm
gnutls-1.4.1-7.el5_8.2.x86_64.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.i386.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.x86_64.rpm
gnutls-devel-1.4.1-7.el5_8.2.i386.rpm
gnutls-devel-1.4.1-7.el5_8.2.x86_64.rpm
gnutls-utils-1.4.1-7.el5_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4128.html
https://www.redhat.com/security/data/cve/CVE-2012-1569.html
https://www.redhat.com/security/data/cve/CVE-2012-1573.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPckgHXlSAg2UNWIIRAp9/AKCNAvxeYkqSIZsRjH7H0oymhSCOhQCfZyQF
tmK7vHPL9UA4mOTEYlCkoVg=
=vUmN
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close