-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0934
                     Important: gnutls security update
                               11 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnutls
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3466 CVE-2014-3465 

Reference:         ESB-2014.0875
                   ESB-2014.0872
                   ESB-2014.0860

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0684.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gnutls security update
Advisory ID:       RHSA-2014:0684-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0684.html
Issue date:        2014-06-10
CVE Names:         CVE-2014-3465 CVE-2014-3466 
=====================================================================

1. Summary:

Updated gnutls packages that fix two security issues are now available for
Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The GnuTLS library provides support for cryptographic algorithms and for
protocols such as Transport Layer Security (TLS).

A flaw was found in the way GnuTLS parsed session IDs from ServerHello
messages of the TLS/SSL handshake. A malicious server could use this flaw
to send an excessively long session ID value, which would trigger a buffer
overflow in a connecting TLS/SSL client application using GnuTLS, causing
the client application to crash or, possibly, execute arbitrary code.
(CVE-2014-3466)

A NULL pointer dereference flaw was found in the way GnuTLS parsed X.509
certificates. A specially crafted certificate could cause a server or
client application using GnuTLS to crash. (CVE-2014-3465)

Red Hat would like to thank GnuTLS upstream for reporting these issues.
Upstream acknowledges Joonas Kuorilehto of Codenomicon as the original
reporter of CVE-2014-3466.

Users of GnuTLS are advised to upgrade to these updated packages, which
correct these issues. For the update to take effect, all applications
linked to the GnuTLS library must be restarted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1101734 - CVE-2014-3465 gnutls: gnutls_x509_dn_oid_name NULL pointer dereference
1101932 - CVE-2014-3466 gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
gnutls-3.1.18-9.el7_0.src.rpm

x86_64:
gnutls-3.1.18-9.el7_0.i686.rpm
gnutls-3.1.18-9.el7_0.x86_64.rpm
gnutls-dane-3.1.18-9.el7_0.i686.rpm
gnutls-dane-3.1.18-9.el7_0.x86_64.rpm
gnutls-debuginfo-3.1.18-9.el7_0.i686.rpm
gnutls-debuginfo-3.1.18-9.el7_0.x86_64.rpm
gnutls-utils-3.1.18-9.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
gnutls-c++-3.1.18-9.el7_0.i686.rpm
gnutls-c++-3.1.18-9.el7_0.x86_64.rpm
gnutls-debuginfo-3.1.18-9.el7_0.i686.rpm
gnutls-debuginfo-3.1.18-9.el7_0.x86_64.rpm
gnutls-devel-3.1.18-9.el7_0.i686.rpm
gnutls-devel-3.1.18-9.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
gnutls-3.1.18-9.el7_0.src.rpm

x86_64:
gnutls-3.1.18-9.el7_0.i686.rpm
gnutls-3.1.18-9.el7_0.x86_64.rpm
gnutls-dane-3.1.18-9.el7_0.i686.rpm
gnutls-dane-3.1.18-9.el7_0.x86_64.rpm
gnutls-debuginfo-3.1.18-9.el7_0.i686.rpm
gnutls-debuginfo-3.1.18-9.el7_0.x86_64.rpm
gnutls-utils-3.1.18-9.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
gnutls-c++-3.1.18-9.el7_0.i686.rpm
gnutls-c++-3.1.18-9.el7_0.x86_64.rpm
gnutls-debuginfo-3.1.18-9.el7_0.i686.rpm
gnutls-debuginfo-3.1.18-9.el7_0.x86_64.rpm
gnutls-devel-3.1.18-9.el7_0.i686.rpm
gnutls-devel-3.1.18-9.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gnutls-3.1.18-9.el7_0.src.rpm

ppc64:
gnutls-3.1.18-9.el7_0.ppc.rpm
gnutls-3.1.18-9.el7_0.ppc64.rpm
gnutls-c++-3.1.18-9.el7_0.ppc.rpm
gnutls-c++-3.1.18-9.el7_0.ppc64.rpm
gnutls-dane-3.1.18-9.el7_0.ppc.rpm
gnutls-dane-3.1.18-9.el7_0.ppc64.rpm
gnutls-debuginfo-3.1.18-9.el7_0.ppc.rpm
gnutls-debuginfo-3.1.18-9.el7_0.ppc64.rpm
gnutls-devel-3.1.18-9.el7_0.ppc.rpm
gnutls-devel-3.1.18-9.el7_0.ppc64.rpm
gnutls-utils-3.1.18-9.el7_0.ppc64.rpm

s390x:
gnutls-3.1.18-9.el7_0.s390.rpm
gnutls-3.1.18-9.el7_0.s390x.rpm
gnutls-c++-3.1.18-9.el7_0.s390.rpm
gnutls-c++-3.1.18-9.el7_0.s390x.rpm
gnutls-dane-3.1.18-9.el7_0.s390.rpm
gnutls-dane-3.1.18-9.el7_0.s390x.rpm
gnutls-debuginfo-3.1.18-9.el7_0.s390.rpm
gnutls-debuginfo-3.1.18-9.el7_0.s390x.rpm
gnutls-devel-3.1.18-9.el7_0.s390.rpm
gnutls-devel-3.1.18-9.el7_0.s390x.rpm
gnutls-utils-3.1.18-9.el7_0.s390x.rpm

x86_64:
gnutls-3.1.18-9.el7_0.i686.rpm
gnutls-3.1.18-9.el7_0.x86_64.rpm
gnutls-c++-3.1.18-9.el7_0.i686.rpm
gnutls-c++-3.1.18-9.el7_0.x86_64.rpm
gnutls-dane-3.1.18-9.el7_0.i686.rpm
gnutls-dane-3.1.18-9.el7_0.x86_64.rpm
gnutls-debuginfo-3.1.18-9.el7_0.i686.rpm
gnutls-debuginfo-3.1.18-9.el7_0.x86_64.rpm
gnutls-devel-3.1.18-9.el7_0.i686.rpm
gnutls-devel-3.1.18-9.el7_0.x86_64.rpm
gnutls-utils-3.1.18-9.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gnutls-3.1.18-9.el7_0.src.rpm

x86_64:
gnutls-3.1.18-9.el7_0.i686.rpm
gnutls-3.1.18-9.el7_0.x86_64.rpm
gnutls-c++-3.1.18-9.el7_0.i686.rpm
gnutls-c++-3.1.18-9.el7_0.x86_64.rpm
gnutls-dane-3.1.18-9.el7_0.i686.rpm
gnutls-dane-3.1.18-9.el7_0.x86_64.rpm
gnutls-debuginfo-3.1.18-9.el7_0.i686.rpm
gnutls-debuginfo-3.1.18-9.el7_0.x86_64.rpm
gnutls-devel-3.1.18-9.el7_0.i686.rpm
gnutls-devel-3.1.18-9.el7_0.x86_64.rpm
gnutls-utils-3.1.18-9.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3465.html
https://www.redhat.com/security/data/cve/CVE-2014-3466.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl18BXlSAg2UNWIIRApZqAJ98XSaasj6O+eA5fOqHGj+6nNq+lQCff6oN
dZSShIkXHR7fLLnyFsAaYl8=
=4hYG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wjDc
-----END PGP SIGNATURE-----