exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2292-01

Red Hat Security Advisory 2017-2292-01
Posted Aug 1, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2292-01 - The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. The following packages have been upgraded to a later upstream version: gnutls. Security Fix: A double-free flaw was found in the way GnuTLS parsed certain X.509 certificates with Proxy Certificate Information extension. An attacker could create a specially-crafted certificate which, when processed by an application compiled against GnuTLS, could cause that application to crash.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2016-7444, CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7507, CVE-2017-7869
SHA-256 | c3486f3faa819e7510a3c9b084abd586ba71538517de37cd25648d051b4640f1

Red Hat Security Advisory 2017-2292-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gnutls security, bug fix, and enhancement update
Advisory ID: RHSA-2017:2292-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2292
Issue date: 2017-08-01
CVE Names: CVE-2016-7444 CVE-2017-5334 CVE-2017-5335
CVE-2017-5336 CVE-2017-5337 CVE-2017-7507
CVE-2017-7869
=====================================================================

1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

The following packages have been upgraded to a later upstream version:
gnutls (3.3.26). (BZ#1378373)

Security Fix(es):

* A double-free flaw was found in the way GnuTLS parsed certain X.509
certificates with Proxy Certificate Information extension. An attacker
could create a specially-crafted certificate which, when processed by an
application compiled against GnuTLS, could cause that application to crash.
(CVE-2017-5334)

* Multiple flaws were found in the way gnutls processed OpenPGP
certificates. An attacker could create specially crafted OpenPGP
certificates which, when parsed by gnutls, would cause it to crash.
(CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7869)

* A null pointer dereference flaw was found in the way GnuTLS processed
ClientHello messages with status_request extension. A remote attacker could
use this flaw to cause an application compiled with GnuTLS to crash.
(CVE-2017-7507)

* A flaw was found in the way GnuTLS validated certificates using OCSP
responses. This could falsely report a certificate as valid under certain
circumstances. (CVE-2016-7444)

The CVE-2017-7507 issue was discovered by Hubert Kario (Red Hat QE BaseOS
Security team).

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1335931 - gnutls: Disable TLS connections with less than 1024-bit DH parameters
1374266 - CVE-2016-7444 gnutls: Incorrect certificate validation when using OCSP responses (GNUTLS-SA-2016-3)
1375303 - gnutls trusts a certificate whose CA is both explicitly trusted and blacklisted
1375463 - doc update: certtool's manpage does not mention it cannot handle PKCS#11 URLs for certain options
1378373 - RFE: Add functions to set issuer and subject id in x509 certificates
1379283 - gnutls: Support the pin-value attribute in RFC7512 URLs
1379739 - gnutls: do not require trousers
1380642 - Cannot read encrypted PKCS#8 from OpenSSL
1383748 - GnuTLS parses only the first 32 extensions, ignoring the rest
1388932 - gnutls: interoperability issue 3.3.x vs. 3.5.5
1399232 - RFE: p11tool command misses the --id option
1411835 - CVE-2017-5334 gnutls: Double-free while decoding crafted X.509 certificates
1411836 - CVE-2017-5337 gnutls: Heap read overflow in read-packet.c
1412235 - CVE-2017-5335 gnutls: Out of memory while parsing crafted OpenPGP certificate
1412236 - CVE-2017-5336 gnutls: Stack overflow in cdk_pk_get_keyid
1443033 - CVE-2017-7869 gnutls: Out-of-bounds write related to the cdk_pkt_read function (GNUTLS-SA-2017-3)
1454621 - CVE-2017-7507 gnutls: Crash upon receiving well-formed status_request extension

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
gnutls-3.3.26-9.el7.src.rpm

x86_64:
gnutls-3.3.26-9.el7.i686.rpm
gnutls-3.3.26-9.el7.x86_64.rpm
gnutls-dane-3.3.26-9.el7.i686.rpm
gnutls-dane-3.3.26-9.el7.x86_64.rpm
gnutls-debuginfo-3.3.26-9.el7.i686.rpm
gnutls-debuginfo-3.3.26-9.el7.x86_64.rpm
gnutls-utils-3.3.26-9.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
gnutls-c++-3.3.26-9.el7.i686.rpm
gnutls-c++-3.3.26-9.el7.x86_64.rpm
gnutls-debuginfo-3.3.26-9.el7.i686.rpm
gnutls-debuginfo-3.3.26-9.el7.x86_64.rpm
gnutls-devel-3.3.26-9.el7.i686.rpm
gnutls-devel-3.3.26-9.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
gnutls-3.3.26-9.el7.src.rpm

x86_64:
gnutls-3.3.26-9.el7.i686.rpm
gnutls-3.3.26-9.el7.x86_64.rpm
gnutls-dane-3.3.26-9.el7.i686.rpm
gnutls-dane-3.3.26-9.el7.x86_64.rpm
gnutls-debuginfo-3.3.26-9.el7.i686.rpm
gnutls-debuginfo-3.3.26-9.el7.x86_64.rpm
gnutls-utils-3.3.26-9.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
gnutls-c++-3.3.26-9.el7.i686.rpm
gnutls-c++-3.3.26-9.el7.x86_64.rpm
gnutls-debuginfo-3.3.26-9.el7.i686.rpm
gnutls-debuginfo-3.3.26-9.el7.x86_64.rpm
gnutls-devel-3.3.26-9.el7.i686.rpm
gnutls-devel-3.3.26-9.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gnutls-3.3.26-9.el7.src.rpm

aarch64:
gnutls-3.3.26-9.el7.aarch64.rpm
gnutls-c++-3.3.26-9.el7.aarch64.rpm
gnutls-dane-3.3.26-9.el7.aarch64.rpm
gnutls-debuginfo-3.3.26-9.el7.aarch64.rpm
gnutls-devel-3.3.26-9.el7.aarch64.rpm
gnutls-utils-3.3.26-9.el7.aarch64.rpm

ppc64:
gnutls-3.3.26-9.el7.ppc.rpm
gnutls-3.3.26-9.el7.ppc64.rpm
gnutls-c++-3.3.26-9.el7.ppc.rpm
gnutls-c++-3.3.26-9.el7.ppc64.rpm
gnutls-dane-3.3.26-9.el7.ppc.rpm
gnutls-dane-3.3.26-9.el7.ppc64.rpm
gnutls-debuginfo-3.3.26-9.el7.ppc.rpm
gnutls-debuginfo-3.3.26-9.el7.ppc64.rpm
gnutls-devel-3.3.26-9.el7.ppc.rpm
gnutls-devel-3.3.26-9.el7.ppc64.rpm
gnutls-utils-3.3.26-9.el7.ppc64.rpm

ppc64le:
gnutls-3.3.26-9.el7.ppc64le.rpm
gnutls-c++-3.3.26-9.el7.ppc64le.rpm
gnutls-dane-3.3.26-9.el7.ppc64le.rpm
gnutls-debuginfo-3.3.26-9.el7.ppc64le.rpm
gnutls-devel-3.3.26-9.el7.ppc64le.rpm
gnutls-utils-3.3.26-9.el7.ppc64le.rpm

s390x:
gnutls-3.3.26-9.el7.s390.rpm
gnutls-3.3.26-9.el7.s390x.rpm
gnutls-c++-3.3.26-9.el7.s390.rpm
gnutls-c++-3.3.26-9.el7.s390x.rpm
gnutls-dane-3.3.26-9.el7.s390.rpm
gnutls-dane-3.3.26-9.el7.s390x.rpm
gnutls-debuginfo-3.3.26-9.el7.s390.rpm
gnutls-debuginfo-3.3.26-9.el7.s390x.rpm
gnutls-devel-3.3.26-9.el7.s390.rpm
gnutls-devel-3.3.26-9.el7.s390x.rpm
gnutls-utils-3.3.26-9.el7.s390x.rpm

x86_64:
gnutls-3.3.26-9.el7.i686.rpm
gnutls-3.3.26-9.el7.x86_64.rpm
gnutls-c++-3.3.26-9.el7.i686.rpm
gnutls-c++-3.3.26-9.el7.x86_64.rpm
gnutls-dane-3.3.26-9.el7.i686.rpm
gnutls-dane-3.3.26-9.el7.x86_64.rpm
gnutls-debuginfo-3.3.26-9.el7.i686.rpm
gnutls-debuginfo-3.3.26-9.el7.x86_64.rpm
gnutls-devel-3.3.26-9.el7.i686.rpm
gnutls-devel-3.3.26-9.el7.x86_64.rpm
gnutls-utils-3.3.26-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gnutls-3.3.26-9.el7.src.rpm

x86_64:
gnutls-3.3.26-9.el7.i686.rpm
gnutls-3.3.26-9.el7.x86_64.rpm
gnutls-c++-3.3.26-9.el7.i686.rpm
gnutls-c++-3.3.26-9.el7.x86_64.rpm
gnutls-dane-3.3.26-9.el7.i686.rpm
gnutls-dane-3.3.26-9.el7.x86_64.rpm
gnutls-debuginfo-3.3.26-9.el7.i686.rpm
gnutls-debuginfo-3.3.26-9.el7.x86_64.rpm
gnutls-devel-3.3.26-9.el7.i686.rpm
gnutls-devel-3.3.26-9.el7.x86_64.rpm
gnutls-utils-3.3.26-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7444
https://access.redhat.com/security/cve/CVE-2017-5334
https://access.redhat.com/security/cve/CVE-2017-5335
https://access.redhat.com/security/cve/CVE-2017-5336
https://access.redhat.com/security/cve/CVE-2017-5337
https://access.redhat.com/security/cve/CVE-2017-7507
https://access.redhat.com/security/cve/CVE-2017-7869
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgEFgXlSAg2UNWIIRAqh2AKCpwXIG8eqc/IfOioK3AUrscf34BgCfTknt
GfEfdU4xs9LDm6SxKZ8bTcA=
=IeEy
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close