-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: nettle security and bug fix update Advisory ID: RHSA-2016:2582-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2582.html Issue date: 2016-11-03 CVE Names: CVE-2015-8803 CVE-2015-8804 CVE-2015-8805 CVE-2016-6489 ===================================================================== 1. Summary: An update for nettle is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Nettle is a cryptographic library that is designed to fit easily in almost any context: In cryptographic toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like lsh or GnuPG, or even in kernel space. Security Fix(es): * Multiple flaws were found in the way nettle implemented elliptic curve scalar multiplication. These flaws could potentially introduce cryptographic weaknesses into nettle's functionality. (CVE-2015-8803, CVE-2015-8804, CVE-2015-8805) * It was found that nettle's RSA and DSA decryption code was vulnerable to cache-related side channel attacks. An attacker could use this flaw to recover the private key from a co-located virtual-machine instance. (CVE-2016-6489) Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1252936 - nettle: sha3 implementation does not conform to the published version 1304303 - CVE-2015-8803 nettle: secp256 calculation bug 1304379 - CVE-2015-8804 nettle: miscalculations on secp384 curve 1304382 - CVE-2015-8805 nettle: secp256 calculation bug 1362016 - CVE-2016-6489 nettle: RSA/DSA code is vulnerable to cache-timing related attacks 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: nettle-2.7.1-8.el7.src.rpm x86_64: nettle-2.7.1-8.el7.i686.rpm nettle-2.7.1-8.el7.x86_64.rpm nettle-debuginfo-2.7.1-8.el7.i686.rpm nettle-debuginfo-2.7.1-8.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: nettle-debuginfo-2.7.1-8.el7.i686.rpm nettle-debuginfo-2.7.1-8.el7.x86_64.rpm nettle-devel-2.7.1-8.el7.i686.rpm nettle-devel-2.7.1-8.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: nettle-2.7.1-8.el7.src.rpm x86_64: nettle-2.7.1-8.el7.i686.rpm nettle-2.7.1-8.el7.x86_64.rpm nettle-debuginfo-2.7.1-8.el7.i686.rpm nettle-debuginfo-2.7.1-8.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: nettle-debuginfo-2.7.1-8.el7.i686.rpm nettle-debuginfo-2.7.1-8.el7.x86_64.rpm nettle-devel-2.7.1-8.el7.i686.rpm nettle-devel-2.7.1-8.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: nettle-2.7.1-8.el7.src.rpm aarch64: nettle-2.7.1-8.el7.aarch64.rpm nettle-debuginfo-2.7.1-8.el7.aarch64.rpm nettle-devel-2.7.1-8.el7.aarch64.rpm ppc64: nettle-2.7.1-8.el7.ppc.rpm nettle-2.7.1-8.el7.ppc64.rpm nettle-debuginfo-2.7.1-8.el7.ppc.rpm nettle-debuginfo-2.7.1-8.el7.ppc64.rpm nettle-devel-2.7.1-8.el7.ppc.rpm nettle-devel-2.7.1-8.el7.ppc64.rpm ppc64le: nettle-2.7.1-8.el7.ppc64le.rpm nettle-debuginfo-2.7.1-8.el7.ppc64le.rpm nettle-devel-2.7.1-8.el7.ppc64le.rpm s390x: nettle-2.7.1-8.el7.s390.rpm nettle-2.7.1-8.el7.s390x.rpm nettle-debuginfo-2.7.1-8.el7.s390.rpm nettle-debuginfo-2.7.1-8.el7.s390x.rpm nettle-devel-2.7.1-8.el7.s390.rpm nettle-devel-2.7.1-8.el7.s390x.rpm x86_64: nettle-2.7.1-8.el7.i686.rpm nettle-2.7.1-8.el7.x86_64.rpm nettle-debuginfo-2.7.1-8.el7.i686.rpm nettle-debuginfo-2.7.1-8.el7.x86_64.rpm nettle-devel-2.7.1-8.el7.i686.rpm nettle-devel-2.7.1-8.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: nettle-2.7.1-8.el7.src.rpm x86_64: nettle-2.7.1-8.el7.i686.rpm nettle-2.7.1-8.el7.x86_64.rpm nettle-debuginfo-2.7.1-8.el7.i686.rpm nettle-debuginfo-2.7.1-8.el7.x86_64.rpm nettle-devel-2.7.1-8.el7.i686.rpm nettle-devel-2.7.1-8.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8803 https://access.redhat.com/security/cve/CVE-2015-8804 https://access.redhat.com/security/cve/CVE-2015-8805 https://access.redhat.com/security/cve/CVE-2016-6489 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYGvutXlSAg2UNWIIRAoKrAKC5vcUojgapsVKnL5v2JPkHCjbruACfQ4B/ PYc0M1CJydAFi2jEZ9knv0k= =ZQ2S -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce