what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0574-01

Red Hat Security Advisory 2017-0574-01
Posted Mar 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0574-01 - The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. The following packages have been upgraded to a later upstream version: gnutls. Security Fix: A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections form other clients.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2016-8610, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337
SHA-256 | 3e0fbad2d991e3754f3de9773a4b00b3ba45b6d5c193eac6121d81189ab9e730

Red Hat Security Advisory 2017-0574-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gnutls security, bug fix, and enhancement update
Advisory ID: RHSA-2017:0574-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0574.html
Issue date: 2017-03-21
CVE Names: CVE-2016-8610 CVE-2017-5335 CVE-2017-5336
CVE-2017-5337
=====================================================================

1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

The following packages have been upgraded to a later upstream version:
gnutls (2.12.23). (BZ#1321112, BZ#1326073, BZ#1415682, BZ#1326389)

Security Fix(es):

* A denial of service flaw was found in the way the TLS/SSL protocol
defined processing of ALERT packets during a connection handshake. A remote
attacker could use this flaw to make a TLS/SSL server consume an excessive
amount of CPU and fail to accept connections form other clients.
(CVE-2016-8610)

* Multiple flaws were found in the way gnutls processed OpenPGP
certificates. An attacker could create specially crafted OpenPGP
certificates which, when parsed by gnutls, would cause it to crash.
(CVE-2017-5335, CVE-2017-5336, CVE-2017-5337)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1320982 - ASSERT failure in gnutls-cli-debug
1321112 - DHE_DSS ciphers don't work with client certificates and OpenSSL using TLSv1.2
1323215 - gnutls-serv --http crashes with client certificates with NSS client
1326073 - GnuTLS prefers SHA-1 signatures in TLSv1.2
1326389 - GnuTLS server does not accept SHA-384 and SHA-512 Certificate Verify signatures despite advertising support for them
1326886 - GnuTLS server rejects connections that do not advertise support for SHA-1 signature algorithms
1327656 - gnutls-serv: closing connection without sending an Alert message
1328205 - gnutls-cli won't send certificates that don't match hashes in Certificate Request
1333521 - Provide ability to set the expected server name in gnutls-serv utility
1335924 - gnutls: Disable TLS connections with less than 1024-bit DH parameters
1337460 - Disable/remove export ciphersuites in GnuTLS
1384743 - CVE-2016-8610 SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS
1411836 - CVE-2017-5337 gnutls: Heap read overflow in read-packet.c
1412235 - CVE-2017-5335 gnutls: Out of memory while parsing crafted OpenPGP certificate
1412236 - CVE-2017-5336 gnutls: Stack overflow in cdk_pk_get_keyid
1415682 - Changes introduced by rebase to 2.12.23 break API and ABI compatibility for some libraries

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
gnutls-2.12.23-21.el6.src.rpm

i386:
gnutls-2.12.23-21.el6.i686.rpm
gnutls-debuginfo-2.12.23-21.el6.i686.rpm
gnutls-utils-2.12.23-21.el6.i686.rpm

x86_64:
gnutls-2.12.23-21.el6.i686.rpm
gnutls-2.12.23-21.el6.x86_64.rpm
gnutls-debuginfo-2.12.23-21.el6.i686.rpm
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm
gnutls-utils-2.12.23-21.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
gnutls-debuginfo-2.12.23-21.el6.i686.rpm
gnutls-devel-2.12.23-21.el6.i686.rpm
gnutls-guile-2.12.23-21.el6.i686.rpm

x86_64:
gnutls-debuginfo-2.12.23-21.el6.i686.rpm
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm
gnutls-devel-2.12.23-21.el6.i686.rpm
gnutls-devel-2.12.23-21.el6.x86_64.rpm
gnutls-guile-2.12.23-21.el6.i686.rpm
gnutls-guile-2.12.23-21.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
gnutls-2.12.23-21.el6.src.rpm

x86_64:
gnutls-2.12.23-21.el6.i686.rpm
gnutls-2.12.23-21.el6.x86_64.rpm
gnutls-debuginfo-2.12.23-21.el6.i686.rpm
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm
gnutls-utils-2.12.23-21.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
gnutls-debuginfo-2.12.23-21.el6.i686.rpm
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm
gnutls-devel-2.12.23-21.el6.i686.rpm
gnutls-devel-2.12.23-21.el6.x86_64.rpm
gnutls-guile-2.12.23-21.el6.i686.rpm
gnutls-guile-2.12.23-21.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
gnutls-2.12.23-21.el6.src.rpm

i386:
gnutls-2.12.23-21.el6.i686.rpm
gnutls-debuginfo-2.12.23-21.el6.i686.rpm
gnutls-devel-2.12.23-21.el6.i686.rpm
gnutls-utils-2.12.23-21.el6.i686.rpm

ppc64:
gnutls-2.12.23-21.el6.ppc.rpm
gnutls-2.12.23-21.el6.ppc64.rpm
gnutls-debuginfo-2.12.23-21.el6.ppc.rpm
gnutls-debuginfo-2.12.23-21.el6.ppc64.rpm
gnutls-devel-2.12.23-21.el6.ppc.rpm
gnutls-devel-2.12.23-21.el6.ppc64.rpm
gnutls-utils-2.12.23-21.el6.ppc64.rpm

s390x:
gnutls-2.12.23-21.el6.s390.rpm
gnutls-2.12.23-21.el6.s390x.rpm
gnutls-debuginfo-2.12.23-21.el6.s390.rpm
gnutls-debuginfo-2.12.23-21.el6.s390x.rpm
gnutls-devel-2.12.23-21.el6.s390.rpm
gnutls-devel-2.12.23-21.el6.s390x.rpm
gnutls-utils-2.12.23-21.el6.s390x.rpm

x86_64:
gnutls-2.12.23-21.el6.i686.rpm
gnutls-2.12.23-21.el6.x86_64.rpm
gnutls-debuginfo-2.12.23-21.el6.i686.rpm
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm
gnutls-devel-2.12.23-21.el6.i686.rpm
gnutls-devel-2.12.23-21.el6.x86_64.rpm
gnutls-utils-2.12.23-21.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
gnutls-debuginfo-2.12.23-21.el6.i686.rpm
gnutls-guile-2.12.23-21.el6.i686.rpm

ppc64:
gnutls-debuginfo-2.12.23-21.el6.ppc.rpm
gnutls-debuginfo-2.12.23-21.el6.ppc64.rpm
gnutls-guile-2.12.23-21.el6.ppc.rpm
gnutls-guile-2.12.23-21.el6.ppc64.rpm

s390x:
gnutls-debuginfo-2.12.23-21.el6.s390.rpm
gnutls-debuginfo-2.12.23-21.el6.s390x.rpm
gnutls-guile-2.12.23-21.el6.s390.rpm
gnutls-guile-2.12.23-21.el6.s390x.rpm

x86_64:
gnutls-debuginfo-2.12.23-21.el6.i686.rpm
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm
gnutls-guile-2.12.23-21.el6.i686.rpm
gnutls-guile-2.12.23-21.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
gnutls-2.12.23-21.el6.src.rpm

i386:
gnutls-2.12.23-21.el6.i686.rpm
gnutls-debuginfo-2.12.23-21.el6.i686.rpm
gnutls-devel-2.12.23-21.el6.i686.rpm
gnutls-utils-2.12.23-21.el6.i686.rpm

x86_64:
gnutls-2.12.23-21.el6.i686.rpm
gnutls-2.12.23-21.el6.x86_64.rpm
gnutls-debuginfo-2.12.23-21.el6.i686.rpm
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm
gnutls-devel-2.12.23-21.el6.i686.rpm
gnutls-devel-2.12.23-21.el6.x86_64.rpm
gnutls-utils-2.12.23-21.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
gnutls-debuginfo-2.12.23-21.el6.i686.rpm
gnutls-guile-2.12.23-21.el6.i686.rpm

x86_64:
gnutls-debuginfo-2.12.23-21.el6.i686.rpm
gnutls-debuginfo-2.12.23-21.el6.x86_64.rpm
gnutls-guile-2.12.23-21.el6.i686.rpm
gnutls-guile-2.12.23-21.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8610
https://access.redhat.com/security/cve/CVE-2017-5335
https://access.redhat.com/security/cve/CVE-2017-5336
https://access.redhat.com/security/cve/CVE-2017-5337
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY0POlXlSAg2UNWIIRAhsCAJ0f16s1qzndcPHdUSHLmbQGvbQvcACggquH
8b1zEPEmPqMh/S/pZTQy6OE=
=e+1d
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close