-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2008.1037 -- [Win][UNIX/Linux][RedHat]
                     Moderate: gnutls security update
                             12 November 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              gnutls
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Provide Misleading Information
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-4989

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0982.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running gnutls check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: gnutls security update
Advisory ID:       RHSA-2008:0982-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0982.html
Issue date:        2008-11-11
CVE Names:         CVE-2008-4989 
=====================================================================

1. Summary:

Updated gnutls packages that fix a security issue are now available for Red
Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The GnuTLS library provides support for cryptographic algorithms and for
protocols such as Transport Layer Security (TLS). 

Martin von Gagern discovered a flaw in the way GnuTLS verified certificate
chains provided by a server. A malicious server could use this flaw to
spoof its identity by tricking client applications using the GnuTLS library
to trust invalid certificates. (CVE-2008-4989)

Users of GnuTLS are advised to upgrade to these updated packages, which
contain a backported patch that corrects this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

470079 - CVE-2008-4989 gnutls: certificate chain verification flaw

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gnutls-1.4.1-3.el5_2.1.src.rpm

i386:
gnutls-1.4.1-3.el5_2.1.i386.rpm
gnutls-debuginfo-1.4.1-3.el5_2.1.i386.rpm
gnutls-utils-1.4.1-3.el5_2.1.i386.rpm

x86_64:
gnutls-1.4.1-3.el5_2.1.i386.rpm
gnutls-1.4.1-3.el5_2.1.x86_64.rpm
gnutls-debuginfo-1.4.1-3.el5_2.1.i386.rpm
gnutls-debuginfo-1.4.1-3.el5_2.1.x86_64.rpm
gnutls-utils-1.4.1-3.el5_2.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gnutls-1.4.1-3.el5_2.1.src.rpm

i386:
gnutls-debuginfo-1.4.1-3.el5_2.1.i386.rpm
gnutls-devel-1.4.1-3.el5_2.1.i386.rpm

x86_64:
gnutls-debuginfo-1.4.1-3.el5_2.1.i386.rpm
gnutls-debuginfo-1.4.1-3.el5_2.1.x86_64.rpm
gnutls-devel-1.4.1-3.el5_2.1.i386.rpm
gnutls-devel-1.4.1-3.el5_2.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/gnutls-1.4.1-3.el5_2.1.src.rpm

i386:
gnutls-1.4.1-3.el5_2.1.i386.rpm
gnutls-debuginfo-1.4.1-3.el5_2.1.i386.rpm
gnutls-devel-1.4.1-3.el5_2.1.i386.rpm
gnutls-utils-1.4.1-3.el5_2.1.i386.rpm

ia64:
gnutls-1.4.1-3.el5_2.1.i386.rpm
gnutls-1.4.1-3.el5_2.1.ia64.rpm
gnutls-debuginfo-1.4.1-3.el5_2.1.i386.rpm
gnutls-debuginfo-1.4.1-3.el5_2.1.ia64.rpm
gnutls-devel-1.4.1-3.el5_2.1.ia64.rpm
gnutls-utils-1.4.1-3.el5_2.1.ia64.rpm

ppc:
gnutls-1.4.1-3.el5_2.1.ppc.rpm
gnutls-1.4.1-3.el5_2.1.ppc64.rpm
gnutls-debuginfo-1.4.1-3.el5_2.1.ppc.rpm
gnutls-debuginfo-1.4.1-3.el5_2.1.ppc64.rpm
gnutls-devel-1.4.1-3.el5_2.1.ppc.rpm
gnutls-devel-1.4.1-3.el5_2.1.ppc64.rpm
gnutls-utils-1.4.1-3.el5_2.1.ppc.rpm

s390x:
gnutls-1.4.1-3.el5_2.1.s390.rpm
gnutls-1.4.1-3.el5_2.1.s390x.rpm
gnutls-debuginfo-1.4.1-3.el5_2.1.s390.rpm
gnutls-debuginfo-1.4.1-3.el5_2.1.s390x.rpm
gnutls-devel-1.4.1-3.el5_2.1.s390.rpm
gnutls-devel-1.4.1-3.el5_2.1.s390x.rpm
gnutls-utils-1.4.1-3.el5_2.1.s390x.rpm

x86_64:
gnutls-1.4.1-3.el5_2.1.i386.rpm
gnutls-1.4.1-3.el5_2.1.x86_64.rpm
gnutls-debuginfo-1.4.1-3.el5_2.1.i386.rpm
gnutls-debuginfo-1.4.1-3.el5_2.1.x86_64.rpm
gnutls-devel-1.4.1-3.el5_2.1.i386.rpm
gnutls-devel-1.4.1-3.el5_2.1.x86_64.rpm
gnutls-utils-1.4.1-3.el5_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4989
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJGc6gXlSAg2UNWIIRAhN3AJ9IebiZ928axpW3nuN1sYKIIuIGaACfQq+I
4DBHppZuRQ9BcPOzPR4Gh0E=
=cqGm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSRoYkCh9+71yA2DNAQJQEgP/VL0jjvuP8Ai1PTwNEJxVOuoTX9QGOrh9
JmJTggbVXZjYkHR7O7mgDm1fWda/MJiS3TJhmnVvMxJ1RIXfJklNV8KRmO4V35+G
4ctnTXL27wbvaTKfZbNjzgsdBa5Y8bph7MbIpLuW+72/HwCsC0dYBXsxqcBLK2C1
Ngg+E+wS3q0=
=SYvG
-----END PGP SIGNATURE-----