what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3050-01

Red Hat Security Advisory 2018-3050-01
Posted Oct 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3050-01 - The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Issues addressed include Lucky Thirteen and other attack mitigations.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2018-10844, CVE-2018-10845, CVE-2018-10846
SHA-256 | 38ca5d2776946623c9c54dd29ef704c3ba47f955d8683b28145b1cc9b2ae8fe7

Red Hat Security Advisory 2018-3050-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gnutls security, bug fix, and enhancement update
Advisory ID: RHSA-2018:3050-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3050
Issue date: 2018-10-30
CVE Names: CVE-2018-10844 CVE-2018-10845 CVE-2018-10846
=====================================================================

1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

The following packages have been upgraded to a later upstream version:
gnutls (3.3.29). (BZ#1561481)

Security Fix(es):

* gnutls: HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not
enough dummy function calls (CVE-2018-10844)

* gnutls: HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of
wrong constant (CVE-2018-10845)

* gnutls: "Just in Time" PRIME + PROBE cache-based side channel attack can
lead to plaintext recovery (CVE-2018-10846)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1375307 - Deleting softhsm PKCS#11 objects does not work with p11tool --(so-)login
1434091 - Session renegotiation fails with client certificates
1444792 - Provide ability to set the expected server name in gnutls-serv utility [rhel-7]
1460125 - p11tool: cannot import private keys into Atos HSM
1464896 - p11tool cannot generate DSA keys
1561481 - Rebase gnutls to upstream version 3.3.29
1582571 - CVE-2018-10844 gnutls: HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls
1582572 - CVE-2018-10845 gnutls: HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant
1582574 - CVE-2018-10846 gnutls: "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
gnutls-3.3.29-8.el7.src.rpm

x86_64:
gnutls-3.3.29-8.el7.i686.rpm
gnutls-3.3.29-8.el7.x86_64.rpm
gnutls-dane-3.3.29-8.el7.i686.rpm
gnutls-dane-3.3.29-8.el7.x86_64.rpm
gnutls-debuginfo-3.3.29-8.el7.i686.rpm
gnutls-debuginfo-3.3.29-8.el7.x86_64.rpm
gnutls-utils-3.3.29-8.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
gnutls-c++-3.3.29-8.el7.i686.rpm
gnutls-c++-3.3.29-8.el7.x86_64.rpm
gnutls-debuginfo-3.3.29-8.el7.i686.rpm
gnutls-debuginfo-3.3.29-8.el7.x86_64.rpm
gnutls-devel-3.3.29-8.el7.i686.rpm
gnutls-devel-3.3.29-8.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
gnutls-3.3.29-8.el7.src.rpm

x86_64:
gnutls-3.3.29-8.el7.i686.rpm
gnutls-3.3.29-8.el7.x86_64.rpm
gnutls-dane-3.3.29-8.el7.i686.rpm
gnutls-dane-3.3.29-8.el7.x86_64.rpm
gnutls-debuginfo-3.3.29-8.el7.i686.rpm
gnutls-debuginfo-3.3.29-8.el7.x86_64.rpm
gnutls-utils-3.3.29-8.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
gnutls-c++-3.3.29-8.el7.i686.rpm
gnutls-c++-3.3.29-8.el7.x86_64.rpm
gnutls-debuginfo-3.3.29-8.el7.i686.rpm
gnutls-debuginfo-3.3.29-8.el7.x86_64.rpm
gnutls-devel-3.3.29-8.el7.i686.rpm
gnutls-devel-3.3.29-8.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gnutls-3.3.29-8.el7.src.rpm

ppc64:
gnutls-3.3.29-8.el7.ppc.rpm
gnutls-3.3.29-8.el7.ppc64.rpm
gnutls-c++-3.3.29-8.el7.ppc.rpm
gnutls-c++-3.3.29-8.el7.ppc64.rpm
gnutls-dane-3.3.29-8.el7.ppc.rpm
gnutls-dane-3.3.29-8.el7.ppc64.rpm
gnutls-debuginfo-3.3.29-8.el7.ppc.rpm
gnutls-debuginfo-3.3.29-8.el7.ppc64.rpm
gnutls-devel-3.3.29-8.el7.ppc.rpm
gnutls-devel-3.3.29-8.el7.ppc64.rpm
gnutls-utils-3.3.29-8.el7.ppc64.rpm

ppc64le:
gnutls-3.3.29-8.el7.ppc64le.rpm
gnutls-c++-3.3.29-8.el7.ppc64le.rpm
gnutls-dane-3.3.29-8.el7.ppc64le.rpm
gnutls-debuginfo-3.3.29-8.el7.ppc64le.rpm
gnutls-devel-3.3.29-8.el7.ppc64le.rpm
gnutls-utils-3.3.29-8.el7.ppc64le.rpm

s390x:
gnutls-3.3.29-8.el7.s390.rpm
gnutls-3.3.29-8.el7.s390x.rpm
gnutls-c++-3.3.29-8.el7.s390.rpm
gnutls-c++-3.3.29-8.el7.s390x.rpm
gnutls-dane-3.3.29-8.el7.s390.rpm
gnutls-dane-3.3.29-8.el7.s390x.rpm
gnutls-debuginfo-3.3.29-8.el7.s390.rpm
gnutls-debuginfo-3.3.29-8.el7.s390x.rpm
gnutls-devel-3.3.29-8.el7.s390.rpm
gnutls-devel-3.3.29-8.el7.s390x.rpm
gnutls-utils-3.3.29-8.el7.s390x.rpm

x86_64:
gnutls-3.3.29-8.el7.i686.rpm
gnutls-3.3.29-8.el7.x86_64.rpm
gnutls-c++-3.3.29-8.el7.i686.rpm
gnutls-c++-3.3.29-8.el7.x86_64.rpm
gnutls-dane-3.3.29-8.el7.i686.rpm
gnutls-dane-3.3.29-8.el7.x86_64.rpm
gnutls-debuginfo-3.3.29-8.el7.i686.rpm
gnutls-debuginfo-3.3.29-8.el7.x86_64.rpm
gnutls-devel-3.3.29-8.el7.i686.rpm
gnutls-devel-3.3.29-8.el7.x86_64.rpm
gnutls-utils-3.3.29-8.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
gnutls-3.3.29-8.el7.src.rpm

aarch64:
gnutls-3.3.29-8.el7.aarch64.rpm
gnutls-c++-3.3.29-8.el7.aarch64.rpm
gnutls-dane-3.3.29-8.el7.aarch64.rpm
gnutls-debuginfo-3.3.29-8.el7.aarch64.rpm
gnutls-devel-3.3.29-8.el7.aarch64.rpm
gnutls-utils-3.3.29-8.el7.aarch64.rpm

ppc64le:
gnutls-3.3.29-8.el7.ppc64le.rpm
gnutls-c++-3.3.29-8.el7.ppc64le.rpm
gnutls-dane-3.3.29-8.el7.ppc64le.rpm
gnutls-debuginfo-3.3.29-8.el7.ppc64le.rpm
gnutls-devel-3.3.29-8.el7.ppc64le.rpm
gnutls-utils-3.3.29-8.el7.ppc64le.rpm

s390x:
gnutls-3.3.29-8.el7.s390.rpm
gnutls-3.3.29-8.el7.s390x.rpm
gnutls-c++-3.3.29-8.el7.s390.rpm
gnutls-c++-3.3.29-8.el7.s390x.rpm
gnutls-dane-3.3.29-8.el7.s390.rpm
gnutls-dane-3.3.29-8.el7.s390x.rpm
gnutls-debuginfo-3.3.29-8.el7.s390.rpm
gnutls-debuginfo-3.3.29-8.el7.s390x.rpm
gnutls-devel-3.3.29-8.el7.s390.rpm
gnutls-devel-3.3.29-8.el7.s390x.rpm
gnutls-utils-3.3.29-8.el7.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gnutls-3.3.29-8.el7.src.rpm

x86_64:
gnutls-3.3.29-8.el7.i686.rpm
gnutls-3.3.29-8.el7.x86_64.rpm
gnutls-c++-3.3.29-8.el7.i686.rpm
gnutls-c++-3.3.29-8.el7.x86_64.rpm
gnutls-dane-3.3.29-8.el7.i686.rpm
gnutls-dane-3.3.29-8.el7.x86_64.rpm
gnutls-debuginfo-3.3.29-8.el7.i686.rpm
gnutls-debuginfo-3.3.29-8.el7.x86_64.rpm
gnutls-devel-3.3.29-8.el7.i686.rpm
gnutls-devel-3.3.29-8.el7.x86_64.rpm
gnutls-utils-3.3.29-8.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10844
https://access.redhat.com/security/cve/CVE-2018-10845
https://access.redhat.com/security/cve/CVE-2018-10846
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UAzc
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close