-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0049
                     Moderate: gnutls security update
                              8 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnutls
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7575  

Reference:         ESB-2016.0047

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0012.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: gnutls security update
Advisory ID:       RHSA-2016:0012-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0012.html
Issue date:        2016-01-07
CVE Names:         CVE-2015-7575 
=====================================================================

1. Summary:

Updated gnutls packages that fix one security issue are now available for
Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The GnuTLS library provides support for cryptographic algorithms and for
protocols such as Transport Layer Security (TLS).

A flaw was found in the way TLS 1.2 could use the MD5 hash function for
signing ServerKeyExchange and Client Authentication packets during a TLS
handshake. A man-in-the-middle attacker able to force a TLS connection to
use the MD5 hash function could use this flaw to conduct collision attacks
to impersonate a TLS server or an authenticated TLS client. (CVE-2015-7575)

All gnutls users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all applications linked to the GnuTLS library must be restarted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
gnutls-2.8.5-19.el6_7.src.rpm

i386:
gnutls-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-utils-2.8.5-19.el6_7.i686.rpm

x86_64:
gnutls-2.8.5-19.el6_7.i686.rpm
gnutls-2.8.5-19.el6_7.x86_64.rpm
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-utils-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-devel-2.8.5-19.el6_7.i686.rpm
gnutls-guile-2.8.5-19.el6_7.i686.rpm

x86_64:
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-devel-2.8.5-19.el6_7.i686.rpm
gnutls-devel-2.8.5-19.el6_7.x86_64.rpm
gnutls-guile-2.8.5-19.el6_7.i686.rpm
gnutls-guile-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
gnutls-2.8.5-19.el6_7.src.rpm

x86_64:
gnutls-2.8.5-19.el6_7.i686.rpm
gnutls-2.8.5-19.el6_7.x86_64.rpm
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-utils-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-devel-2.8.5-19.el6_7.i686.rpm
gnutls-devel-2.8.5-19.el6_7.x86_64.rpm
gnutls-guile-2.8.5-19.el6_7.i686.rpm
gnutls-guile-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
gnutls-2.8.5-19.el6_7.src.rpm

i386:
gnutls-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-devel-2.8.5-19.el6_7.i686.rpm
gnutls-utils-2.8.5-19.el6_7.i686.rpm

ppc64:
gnutls-2.8.5-19.el6_7.ppc.rpm
gnutls-2.8.5-19.el6_7.ppc64.rpm
gnutls-debuginfo-2.8.5-19.el6_7.ppc.rpm
gnutls-debuginfo-2.8.5-19.el6_7.ppc64.rpm
gnutls-devel-2.8.5-19.el6_7.ppc.rpm
gnutls-devel-2.8.5-19.el6_7.ppc64.rpm
gnutls-utils-2.8.5-19.el6_7.ppc64.rpm

s390x:
gnutls-2.8.5-19.el6_7.s390.rpm
gnutls-2.8.5-19.el6_7.s390x.rpm
gnutls-debuginfo-2.8.5-19.el6_7.s390.rpm
gnutls-debuginfo-2.8.5-19.el6_7.s390x.rpm
gnutls-devel-2.8.5-19.el6_7.s390.rpm
gnutls-devel-2.8.5-19.el6_7.s390x.rpm
gnutls-utils-2.8.5-19.el6_7.s390x.rpm

x86_64:
gnutls-2.8.5-19.el6_7.i686.rpm
gnutls-2.8.5-19.el6_7.x86_64.rpm
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-devel-2.8.5-19.el6_7.i686.rpm
gnutls-devel-2.8.5-19.el6_7.x86_64.rpm
gnutls-utils-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-guile-2.8.5-19.el6_7.i686.rpm

ppc64:
gnutls-debuginfo-2.8.5-19.el6_7.ppc.rpm
gnutls-debuginfo-2.8.5-19.el6_7.ppc64.rpm
gnutls-guile-2.8.5-19.el6_7.ppc.rpm
gnutls-guile-2.8.5-19.el6_7.ppc64.rpm

s390x:
gnutls-debuginfo-2.8.5-19.el6_7.s390.rpm
gnutls-debuginfo-2.8.5-19.el6_7.s390x.rpm
gnutls-guile-2.8.5-19.el6_7.s390.rpm
gnutls-guile-2.8.5-19.el6_7.s390x.rpm

x86_64:
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-guile-2.8.5-19.el6_7.i686.rpm
gnutls-guile-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
gnutls-2.8.5-19.el6_7.src.rpm

i386:
gnutls-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-devel-2.8.5-19.el6_7.i686.rpm
gnutls-utils-2.8.5-19.el6_7.i686.rpm

x86_64:
gnutls-2.8.5-19.el6_7.i686.rpm
gnutls-2.8.5-19.el6_7.x86_64.rpm
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-devel-2.8.5-19.el6_7.i686.rpm
gnutls-devel-2.8.5-19.el6_7.x86_64.rpm
gnutls-utils-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-guile-2.8.5-19.el6_7.i686.rpm

x86_64:
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-guile-2.8.5-19.el6_7.i686.rpm
gnutls-guile-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
gnutls-3.3.8-14.el7_2.src.rpm

x86_64:
gnutls-3.3.8-14.el7_2.i686.rpm
gnutls-3.3.8-14.el7_2.x86_64.rpm
gnutls-dane-3.3.8-14.el7_2.i686.rpm
gnutls-dane-3.3.8-14.el7_2.x86_64.rpm
gnutls-debuginfo-3.3.8-14.el7_2.i686.rpm
gnutls-debuginfo-3.3.8-14.el7_2.x86_64.rpm
gnutls-utils-3.3.8-14.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
gnutls-c++-3.3.8-14.el7_2.i686.rpm
gnutls-c++-3.3.8-14.el7_2.x86_64.rpm
gnutls-debuginfo-3.3.8-14.el7_2.i686.rpm
gnutls-debuginfo-3.3.8-14.el7_2.x86_64.rpm
gnutls-devel-3.3.8-14.el7_2.i686.rpm
gnutls-devel-3.3.8-14.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
gnutls-3.3.8-14.el7_2.src.rpm

x86_64:
gnutls-3.3.8-14.el7_2.i686.rpm
gnutls-3.3.8-14.el7_2.x86_64.rpm
gnutls-dane-3.3.8-14.el7_2.i686.rpm
gnutls-dane-3.3.8-14.el7_2.x86_64.rpm
gnutls-debuginfo-3.3.8-14.el7_2.i686.rpm
gnutls-debuginfo-3.3.8-14.el7_2.x86_64.rpm
gnutls-utils-3.3.8-14.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
gnutls-c++-3.3.8-14.el7_2.i686.rpm
gnutls-c++-3.3.8-14.el7_2.x86_64.rpm
gnutls-debuginfo-3.3.8-14.el7_2.i686.rpm
gnutls-debuginfo-3.3.8-14.el7_2.x86_64.rpm
gnutls-devel-3.3.8-14.el7_2.i686.rpm
gnutls-devel-3.3.8-14.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gnutls-3.3.8-14.el7_2.src.rpm

ppc64:
gnutls-3.3.8-14.el7_2.ppc.rpm
gnutls-3.3.8-14.el7_2.ppc64.rpm
gnutls-c++-3.3.8-14.el7_2.ppc.rpm
gnutls-c++-3.3.8-14.el7_2.ppc64.rpm
gnutls-dane-3.3.8-14.el7_2.ppc.rpm
gnutls-dane-3.3.8-14.el7_2.ppc64.rpm
gnutls-debuginfo-3.3.8-14.el7_2.ppc.rpm
gnutls-debuginfo-3.3.8-14.el7_2.ppc64.rpm
gnutls-devel-3.3.8-14.el7_2.ppc.rpm
gnutls-devel-3.3.8-14.el7_2.ppc64.rpm
gnutls-utils-3.3.8-14.el7_2.ppc64.rpm

ppc64le:
gnutls-3.3.8-14.el7_2.ppc64le.rpm
gnutls-c++-3.3.8-14.el7_2.ppc64le.rpm
gnutls-dane-3.3.8-14.el7_2.ppc64le.rpm
gnutls-debuginfo-3.3.8-14.el7_2.ppc64le.rpm
gnutls-devel-3.3.8-14.el7_2.ppc64le.rpm
gnutls-utils-3.3.8-14.el7_2.ppc64le.rpm

s390x:
gnutls-3.3.8-14.el7_2.s390.rpm
gnutls-3.3.8-14.el7_2.s390x.rpm
gnutls-c++-3.3.8-14.el7_2.s390.rpm
gnutls-c++-3.3.8-14.el7_2.s390x.rpm
gnutls-dane-3.3.8-14.el7_2.s390.rpm
gnutls-dane-3.3.8-14.el7_2.s390x.rpm
gnutls-debuginfo-3.3.8-14.el7_2.s390.rpm
gnutls-debuginfo-3.3.8-14.el7_2.s390x.rpm
gnutls-devel-3.3.8-14.el7_2.s390.rpm
gnutls-devel-3.3.8-14.el7_2.s390x.rpm
gnutls-utils-3.3.8-14.el7_2.s390x.rpm

x86_64:
gnutls-3.3.8-14.el7_2.i686.rpm
gnutls-3.3.8-14.el7_2.x86_64.rpm
gnutls-c++-3.3.8-14.el7_2.i686.rpm
gnutls-c++-3.3.8-14.el7_2.x86_64.rpm
gnutls-dane-3.3.8-14.el7_2.i686.rpm
gnutls-dane-3.3.8-14.el7_2.x86_64.rpm
gnutls-debuginfo-3.3.8-14.el7_2.i686.rpm
gnutls-debuginfo-3.3.8-14.el7_2.x86_64.rpm
gnutls-devel-3.3.8-14.el7_2.i686.rpm
gnutls-devel-3.3.8-14.el7_2.x86_64.rpm
gnutls-utils-3.3.8-14.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gnutls-3.3.8-14.el7_2.src.rpm

x86_64:
gnutls-3.3.8-14.el7_2.i686.rpm
gnutls-3.3.8-14.el7_2.x86_64.rpm
gnutls-c++-3.3.8-14.el7_2.i686.rpm
gnutls-c++-3.3.8-14.el7_2.x86_64.rpm
gnutls-dane-3.3.8-14.el7_2.i686.rpm
gnutls-dane-3.3.8-14.el7_2.x86_64.rpm
gnutls-debuginfo-3.3.8-14.el7_2.i686.rpm
gnutls-debuginfo-3.3.8-14.el7_2.x86_64.rpm
gnutls-devel-3.3.8-14.el7_2.i686.rpm
gnutls-devel-3.3.8-14.el7_2.x86_64.rpm
gnutls-utils-3.3.8-14.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/2112261
http://www.mitls.org/pages/attacks/SLOTH

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWjzBEXlSAg2UNWIIRAneyAJ9aciz39R9gzfj5dYW26H8tbGksEgCeKanu
UkpOhGBjlzKUJ4o9g/rGENk=
=++H6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVo9W/H6ZAP0PgtI9AQLnHQ//Va65KPgRzIsMt3QCKqMvlD1dqdt6D2Ew
5nuLZU791jx0UrNPpvDGNSCVXSnoxRa8QuS6edzAg2TompCpHuFQ5AVYdfYq4SwN
DIjQ17lmQ76c1fy8S/OrcyJiKvEXCwAxId4aa2c4nFFqAO9Blhzg3mA0thyYE011
Fed8bfbEPAoCEhiw7xyOoMQK6sK8BgWLgMQElhm7ZORSh7AFZjyPcmZOohQUI8lZ
Eg7ZGWfspgx94YLUzB3n1HOiqcH6x6/ktYSIQp/s4kdgSlir68MXAIFEIb0HXEP/
/BSWL9i4ThYBltPMf4ovD7XnIGVj/lXhN0FqAFTmwhbG92QGv5PnK2leMDYWAVe6
83kNEejsMLQ3jr6SzrC52OYN83YkF1Ay1ICk+1rkKUcrI/717X6eGkyliLsetIWb
1ppqweVvQROmVHpLqj+rxxIbMDd07xZ7AXfIT0g+CLoN16OA3jHjYQUjJl6TRsP5
KwUfXRQ2eD0fjpLZYClujw6YEagD6GtgfvRAhqxQHRGAqxjWwRmb7aVJnF91Nclo
6K24OXboGXIDNATNKY/F0aCteYEjrzdxdpvn9DyIDfhntGoyncGL978nL40yOR/l
q+CUj6DuEJAtekDBI/pFBcy/rClOL73+30fyE9JgeSt4p2lacxWCwh+uDDfVMiA7
B94UtlyRZfE=
=uE3u
-----END PGP SIGNATURE-----