-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2006.0667 -- [UNIX/Linux][RedHat][OSX]
                     Important: gnutls security update
                             15 September 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              GnuTLS prior to 1.4.4
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux AS/ES/WS 4
                      Red Hat Enterprise Linux Desktop 4
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Reduced Security
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-4790

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2006-0680.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running software which utilises the GnuTLS library check for an
         updated version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: gnutls security update
Advisory ID:       RHSA-2006:0680-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0680.html
Issue date:        2006-09-14
Updated on:        2006-09-14
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-4790 
- - ---------------------------------------------------------------------

1. Summary:

Updated gnutls packages that fix a security issue are now available for Red
Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The GnuTLS Library provides support for cryptographic algorithms and
protocols such as TLS. GnuTLS includes libtasn1, a library developed for
ASN.1 structures management that includes DER encoding and decoding.

Daniel Bleichenbacher recently described an attack on PKCS #1 v1.5
signatures. Where an RSA key with exponent 3 is used it may be possible for
an attacker to forge a PKCS #1 v1.5 signature that would be incorrectly
verified by implementations that do not check for excess data in the RSA
exponentiation result of the signature.

The core GnuTLS team discovered that GnuTLS is vulnerable to a variant of
the Bleichenbacker attack. This issue affects applications that use GnuTLS
to verify X.509 certificates as well as other uses of PKCS #1 v1.5.
(CVE-2006-4790)

In Red Hat Enterprise Linux 4, the GnuTLS library is only used by the
Evolution client when connecting to an Exchange server or when publishing
calendar information to a WebDAV server.

Users are advised to upgrade to these updated packages, which contain a
backported patch from the GnuTLS maintainers to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

206411 - CVE-2006-4790 RSA forgery affects gnutls

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gnutls-1.0.20-3.2.3.src.rpm
60106ff0a4fcc6bdfab8d262c1157469  gnutls-1.0.20-3.2.3.src.rpm

i386:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
60cb9b56ffab6fc8ec9df1f53c82da51  gnutls-devel-1.0.20-3.2.3.i386.rpm

ia64:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
84cec28ca548482b2409eba04bc5cc2a  gnutls-1.0.20-3.2.3.ia64.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
a49fa92fae38882c930ec62c98f41b88  gnutls-debuginfo-1.0.20-3.2.3.ia64.rpm
fd378955aa68beb8b695f54a5b96e32a  gnutls-devel-1.0.20-3.2.3.ia64.rpm

ppc:
5fe6d74ce6a3cba718f73727c15da477  gnutls-1.0.20-3.2.3.ppc.rpm
d80d9c580e4f9fb2618d507ebcd04cd4  gnutls-1.0.20-3.2.3.ppc64.rpm
333733276d385a239998945576296d79  gnutls-debuginfo-1.0.20-3.2.3.ppc.rpm
3c38dd8f661acfd9aaff889437958905  gnutls-debuginfo-1.0.20-3.2.3.ppc64.rpm
38d15bbdbc6bfa0a42c59af2c4721800  gnutls-devel-1.0.20-3.2.3.ppc.rpm

s390:
0d492813efdd04c1857a070c3365b603  gnutls-1.0.20-3.2.3.s390.rpm
9d202406a60b67b6f737f41a77b766c3  gnutls-debuginfo-1.0.20-3.2.3.s390.rpm
48ee2a6d838bdb54a8965af9e2a4a2d5  gnutls-devel-1.0.20-3.2.3.s390.rpm

s390x:
0d492813efdd04c1857a070c3365b603  gnutls-1.0.20-3.2.3.s390.rpm
b2c8606d60365818d5e80d32ea654679  gnutls-1.0.20-3.2.3.s390x.rpm
9d202406a60b67b6f737f41a77b766c3  gnutls-debuginfo-1.0.20-3.2.3.s390.rpm
8037461d552b896fcffd895a447e46d1  gnutls-debuginfo-1.0.20-3.2.3.s390x.rpm
c9ea3c076c05e4c54ce9b85bfceb916d  gnutls-devel-1.0.20-3.2.3.s390x.rpm

x86_64:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
9f3f2b568ba75803f9d7b75385310877  gnutls-1.0.20-3.2.3.x86_64.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
79ee23a3f032fb2f04b6fa63d243849b  gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm
6917afed0d2c314879b52ce4138b47fc  gnutls-devel-1.0.20-3.2.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gnutls-1.0.20-3.2.3.src.rpm
60106ff0a4fcc6bdfab8d262c1157469  gnutls-1.0.20-3.2.3.src.rpm

i386:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
60cb9b56ffab6fc8ec9df1f53c82da51  gnutls-devel-1.0.20-3.2.3.i386.rpm

x86_64:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
9f3f2b568ba75803f9d7b75385310877  gnutls-1.0.20-3.2.3.x86_64.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
79ee23a3f032fb2f04b6fa63d243849b  gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm
6917afed0d2c314879b52ce4138b47fc  gnutls-devel-1.0.20-3.2.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gnutls-1.0.20-3.2.3.src.rpm
60106ff0a4fcc6bdfab8d262c1157469  gnutls-1.0.20-3.2.3.src.rpm

i386:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
60cb9b56ffab6fc8ec9df1f53c82da51  gnutls-devel-1.0.20-3.2.3.i386.rpm

ia64:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
84cec28ca548482b2409eba04bc5cc2a  gnutls-1.0.20-3.2.3.ia64.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
a49fa92fae38882c930ec62c98f41b88  gnutls-debuginfo-1.0.20-3.2.3.ia64.rpm
fd378955aa68beb8b695f54a5b96e32a  gnutls-devel-1.0.20-3.2.3.ia64.rpm

x86_64:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
9f3f2b568ba75803f9d7b75385310877  gnutls-1.0.20-3.2.3.x86_64.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
79ee23a3f032fb2f04b6fa63d243849b  gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm
6917afed0d2c314879b52ce4138b47fc  gnutls-devel-1.0.20-3.2.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gnutls-1.0.20-3.2.3.src.rpm
60106ff0a4fcc6bdfab8d262c1157469  gnutls-1.0.20-3.2.3.src.rpm

i386:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
60cb9b56ffab6fc8ec9df1f53c82da51  gnutls-devel-1.0.20-3.2.3.i386.rpm

ia64:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
84cec28ca548482b2409eba04bc5cc2a  gnutls-1.0.20-3.2.3.ia64.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
a49fa92fae38882c930ec62c98f41b88  gnutls-debuginfo-1.0.20-3.2.3.ia64.rpm
fd378955aa68beb8b695f54a5b96e32a  gnutls-devel-1.0.20-3.2.3.ia64.rpm

x86_64:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
9f3f2b568ba75803f9d7b75385310877  gnutls-1.0.20-3.2.3.x86_64.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
79ee23a3f032fb2f04b6fa63d243849b  gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm
6917afed0d2c314879b52ce4138b47fc  gnutls-devel-1.0.20-3.2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4790
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFCWZSXlSAg2UNWIIRAvxsAKCvA3U6HHu89i9YEb+FO1ayZ64UxACfazU5
o/mUa6YLHHU7Rfoo44OIbN4=
=0HwQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRQo3PCh9+71yA2DNAQLmsQP/fRtOqkSVXyAReVKLKptaXuQ+oeRDfk6h
WGPVVdfyyzI/Rqb0ZPSb2R2R815lc18xG78FBsM0IXvTp7xbyKX/2Uq29kxEoUS6
ZMwZbHHJH/VSxpDCYdndxDFCcU3VXOdQ3BrR4kpq92+2aRffrIq0ZdxCccXD/isM
ye5NuuCjVeg=
=q5uQ
-----END PGP SIGNATURE-----