-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: gnutls security update Advisory ID: RHSA-2014:0684-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0684.html Issue date: 2014-06-10 CVE Names: CVE-2014-3465 CVE-2014-3466 ===================================================================== 1. Summary: Updated gnutls packages that fix two security issues are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security (TLS). A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute arbitrary code. (CVE-2014-3466) A NULL pointer dereference flaw was found in the way GnuTLS parsed X.509 certificates. A specially crafted certificate could cause a server or client application using GnuTLS to crash. (CVE-2014-3465) Red Hat would like to thank GnuTLS upstream for reporting these issues. Upstream acknowledges Joonas Kuorilehto of Codenomicon as the original reporter of CVE-2014-3466. Users of GnuTLS are advised to upgrade to these updated packages, which correct these issues. For the update to take effect, all applications linked to the GnuTLS library must be restarted. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1101734 - CVE-2014-3465 gnutls: gnutls_x509_dn_oid_name NULL pointer dereference 1101932 - CVE-2014-3466 gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3) 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: gnutls-3.1.18-9.el7_0.src.rpm x86_64: gnutls-3.1.18-9.el7_0.i686.rpm gnutls-3.1.18-9.el7_0.x86_64.rpm gnutls-dane-3.1.18-9.el7_0.i686.rpm gnutls-dane-3.1.18-9.el7_0.x86_64.rpm gnutls-debuginfo-3.1.18-9.el7_0.i686.rpm gnutls-debuginfo-3.1.18-9.el7_0.x86_64.rpm gnutls-utils-3.1.18-9.el7_0.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: gnutls-c++-3.1.18-9.el7_0.i686.rpm gnutls-c++-3.1.18-9.el7_0.x86_64.rpm gnutls-debuginfo-3.1.18-9.el7_0.i686.rpm gnutls-debuginfo-3.1.18-9.el7_0.x86_64.rpm gnutls-devel-3.1.18-9.el7_0.i686.rpm gnutls-devel-3.1.18-9.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: gnutls-3.1.18-9.el7_0.src.rpm x86_64: gnutls-3.1.18-9.el7_0.i686.rpm gnutls-3.1.18-9.el7_0.x86_64.rpm gnutls-dane-3.1.18-9.el7_0.i686.rpm gnutls-dane-3.1.18-9.el7_0.x86_64.rpm gnutls-debuginfo-3.1.18-9.el7_0.i686.rpm gnutls-debuginfo-3.1.18-9.el7_0.x86_64.rpm gnutls-utils-3.1.18-9.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: gnutls-c++-3.1.18-9.el7_0.i686.rpm gnutls-c++-3.1.18-9.el7_0.x86_64.rpm gnutls-debuginfo-3.1.18-9.el7_0.i686.rpm gnutls-debuginfo-3.1.18-9.el7_0.x86_64.rpm gnutls-devel-3.1.18-9.el7_0.i686.rpm gnutls-devel-3.1.18-9.el7_0.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: gnutls-3.1.18-9.el7_0.src.rpm ppc64: gnutls-3.1.18-9.el7_0.ppc.rpm gnutls-3.1.18-9.el7_0.ppc64.rpm gnutls-c++-3.1.18-9.el7_0.ppc.rpm gnutls-c++-3.1.18-9.el7_0.ppc64.rpm gnutls-dane-3.1.18-9.el7_0.ppc.rpm gnutls-dane-3.1.18-9.el7_0.ppc64.rpm gnutls-debuginfo-3.1.18-9.el7_0.ppc.rpm gnutls-debuginfo-3.1.18-9.el7_0.ppc64.rpm gnutls-devel-3.1.18-9.el7_0.ppc.rpm gnutls-devel-3.1.18-9.el7_0.ppc64.rpm gnutls-utils-3.1.18-9.el7_0.ppc64.rpm s390x: gnutls-3.1.18-9.el7_0.s390.rpm gnutls-3.1.18-9.el7_0.s390x.rpm gnutls-c++-3.1.18-9.el7_0.s390.rpm gnutls-c++-3.1.18-9.el7_0.s390x.rpm gnutls-dane-3.1.18-9.el7_0.s390.rpm gnutls-dane-3.1.18-9.el7_0.s390x.rpm gnutls-debuginfo-3.1.18-9.el7_0.s390.rpm gnutls-debuginfo-3.1.18-9.el7_0.s390x.rpm gnutls-devel-3.1.18-9.el7_0.s390.rpm gnutls-devel-3.1.18-9.el7_0.s390x.rpm gnutls-utils-3.1.18-9.el7_0.s390x.rpm x86_64: gnutls-3.1.18-9.el7_0.i686.rpm gnutls-3.1.18-9.el7_0.x86_64.rpm gnutls-c++-3.1.18-9.el7_0.i686.rpm gnutls-c++-3.1.18-9.el7_0.x86_64.rpm gnutls-dane-3.1.18-9.el7_0.i686.rpm gnutls-dane-3.1.18-9.el7_0.x86_64.rpm gnutls-debuginfo-3.1.18-9.el7_0.i686.rpm gnutls-debuginfo-3.1.18-9.el7_0.x86_64.rpm gnutls-devel-3.1.18-9.el7_0.i686.rpm gnutls-devel-3.1.18-9.el7_0.x86_64.rpm gnutls-utils-3.1.18-9.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: gnutls-3.1.18-9.el7_0.src.rpm x86_64: gnutls-3.1.18-9.el7_0.i686.rpm gnutls-3.1.18-9.el7_0.x86_64.rpm gnutls-c++-3.1.18-9.el7_0.i686.rpm gnutls-c++-3.1.18-9.el7_0.x86_64.rpm gnutls-dane-3.1.18-9.el7_0.i686.rpm gnutls-dane-3.1.18-9.el7_0.x86_64.rpm gnutls-debuginfo-3.1.18-9.el7_0.i686.rpm gnutls-debuginfo-3.1.18-9.el7_0.x86_64.rpm gnutls-devel-3.1.18-9.el7_0.i686.rpm gnutls-devel-3.1.18-9.el7_0.x86_64.rpm gnutls-utils-3.1.18-9.el7_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-3465.html https://www.redhat.com/security/data/cve/CVE-2014-3466.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTl18BXlSAg2UNWIIRApZqAJ98XSaasj6O+eA5fOqHGj+6nNq+lQCff6oN dZSShIkXHR7fLLnyFsAaYl8= =4hYG -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce