-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: gnutls security update Advisory ID: RHSA-2014:0288-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0288.html Issue date: 2014-03-12 CVE Names: CVE-2014-0092 ===================================================================== 1. Summary: Updated gnutls packages that fix one security issue are now available for Red Hat Enterprise Linux 4 Extended Life Cycle Support, Red Hat Enterprise Linux 5.3, 5.6 and 6.2 Long Life, and Red Hat Enterprise Linux 5.9, 6.3 and 6.4 Extended Update Support. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64 Red Hat Enterprise Linux AUS (v. 6.2 server) - x86_64 Red Hat Enterprise Linux Compute Node EUS (v. 6.3) - x86_64 Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3) - x86_64 Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64 Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64 Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64 Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64 Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.3) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64 3. Description: The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security (TLS). It was discovered that GnuTLS did not correctly handle certain errors that could occur during the verification of an X.509 certificate, causing it to incorrectly report a successful verification. An attacker could use this flaw to create a specially crafted certificate that could be accepted by GnuTLS as valid for a site chosen by the attacker. (CVE-2014-0092) This issue was discovered by Nikos Mavrogiannopoulos of the Red Hat Security Technologies Team. Users of GnuTLS are advised to upgrade to these updated packages, which correct this issue. For the update to take effect, all applications linked to the GnuTLS library must be restarted. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1069865 - CVE-2014-0092 gnutls: incorrect error handling in certificate verification (GNUTLS-SA-2014-2) 6. Package List: Red Hat Enterprise Linux AS (v. 4 ELS): Source: gnutls-1.0.20-5.el4.src.rpm i386: gnutls-1.0.20-5.el4.i386.rpm gnutls-debuginfo-1.0.20-5.el4.i386.rpm gnutls-devel-1.0.20-5.el4.i386.rpm ia64: gnutls-1.0.20-5.el4.i386.rpm gnutls-1.0.20-5.el4.ia64.rpm gnutls-debuginfo-1.0.20-5.el4.i386.rpm gnutls-debuginfo-1.0.20-5.el4.ia64.rpm gnutls-devel-1.0.20-5.el4.ia64.rpm x86_64: gnutls-1.0.20-5.el4.i386.rpm gnutls-1.0.20-5.el4.x86_64.rpm gnutls-debuginfo-1.0.20-5.el4.i386.rpm gnutls-debuginfo-1.0.20-5.el4.x86_64.rpm gnutls-devel-1.0.20-5.el4.x86_64.rpm Red Hat Enterprise Linux ES (v. 4 ELS): Source: gnutls-1.0.20-5.el4.src.rpm i386: gnutls-1.0.20-5.el4.i386.rpm gnutls-debuginfo-1.0.20-5.el4.i386.rpm gnutls-devel-1.0.20-5.el4.i386.rpm x86_64: gnutls-1.0.20-5.el4.i386.rpm gnutls-1.0.20-5.el4.x86_64.rpm gnutls-debuginfo-1.0.20-5.el4.i386.rpm gnutls-debuginfo-1.0.20-5.el4.x86_64.rpm gnutls-devel-1.0.20-5.el4.x86_64.rpm Red Hat Enterprise Linux Long Life (v. 5.3 server): Source: gnutls-1.4.1-3.el5_3.6.src.rpm i386: gnutls-1.4.1-3.el5_3.6.i386.rpm gnutls-debuginfo-1.4.1-3.el5_3.6.i386.rpm gnutls-devel-1.4.1-3.el5_3.6.i386.rpm gnutls-utils-1.4.1-3.el5_3.6.i386.rpm ia64: gnutls-1.4.1-3.el5_3.6.i386.rpm gnutls-1.4.1-3.el5_3.6.ia64.rpm gnutls-debuginfo-1.4.1-3.el5_3.6.i386.rpm gnutls-debuginfo-1.4.1-3.el5_3.6.ia64.rpm gnutls-devel-1.4.1-3.el5_3.6.ia64.rpm gnutls-utils-1.4.1-3.el5_3.6.ia64.rpm x86_64: gnutls-1.4.1-3.el5_3.6.i386.rpm gnutls-1.4.1-3.el5_3.6.x86_64.rpm gnutls-debuginfo-1.4.1-3.el5_3.6.i386.rpm gnutls-debuginfo-1.4.1-3.el5_3.6.x86_64.rpm gnutls-devel-1.4.1-3.el5_3.6.i386.rpm gnutls-devel-1.4.1-3.el5_3.6.x86_64.rpm gnutls-utils-1.4.1-3.el5_3.6.x86_64.rpm Red Hat Enterprise Linux LL (v. 5.6 server): Source: gnutls-1.4.1-7.el5_6.1.src.rpm i386: gnutls-1.4.1-7.el5_6.1.i386.rpm gnutls-debuginfo-1.4.1-7.el5_6.1.i386.rpm gnutls-devel-1.4.1-7.el5_6.1.i386.rpm gnutls-utils-1.4.1-7.el5_6.1.i386.rpm ia64: gnutls-1.4.1-7.el5_6.1.i386.rpm gnutls-1.4.1-7.el5_6.1.ia64.rpm gnutls-debuginfo-1.4.1-7.el5_6.1.i386.rpm gnutls-debuginfo-1.4.1-7.el5_6.1.ia64.rpm gnutls-devel-1.4.1-7.el5_6.1.ia64.rpm gnutls-utils-1.4.1-7.el5_6.1.ia64.rpm x86_64: gnutls-1.4.1-7.el5_6.1.i386.rpm gnutls-1.4.1-7.el5_6.1.x86_64.rpm gnutls-debuginfo-1.4.1-7.el5_6.1.i386.rpm gnutls-debuginfo-1.4.1-7.el5_6.1.x86_64.rpm gnutls-devel-1.4.1-7.el5_6.1.i386.rpm gnutls-devel-1.4.1-7.el5_6.1.x86_64.rpm gnutls-utils-1.4.1-7.el5_6.1.x86_64.rpm Red Hat Enterprise Linux EUS (v. 5.9 server): Source: gnutls-1.4.1-10.el5_9.3.src.rpm i386: gnutls-1.4.1-10.el5_9.3.i386.rpm gnutls-debuginfo-1.4.1-10.el5_9.3.i386.rpm gnutls-devel-1.4.1-10.el5_9.3.i386.rpm gnutls-utils-1.4.1-10.el5_9.3.i386.rpm ia64: gnutls-1.4.1-10.el5_9.3.i386.rpm gnutls-1.4.1-10.el5_9.3.ia64.rpm gnutls-debuginfo-1.4.1-10.el5_9.3.i386.rpm gnutls-debuginfo-1.4.1-10.el5_9.3.ia64.rpm gnutls-devel-1.4.1-10.el5_9.3.ia64.rpm gnutls-utils-1.4.1-10.el5_9.3.ia64.rpm ppc: gnutls-1.4.1-10.el5_9.3.ppc.rpm gnutls-1.4.1-10.el5_9.3.ppc64.rpm gnutls-debuginfo-1.4.1-10.el5_9.3.ppc.rpm gnutls-debuginfo-1.4.1-10.el5_9.3.ppc64.rpm gnutls-devel-1.4.1-10.el5_9.3.ppc.rpm gnutls-devel-1.4.1-10.el5_9.3.ppc64.rpm gnutls-utils-1.4.1-10.el5_9.3.ppc.rpm s390x: gnutls-1.4.1-10.el5_9.3.s390.rpm gnutls-1.4.1-10.el5_9.3.s390x.rpm gnutls-debuginfo-1.4.1-10.el5_9.3.s390.rpm gnutls-debuginfo-1.4.1-10.el5_9.3.s390x.rpm gnutls-devel-1.4.1-10.el5_9.3.s390.rpm gnutls-devel-1.4.1-10.el5_9.3.s390x.rpm gnutls-utils-1.4.1-10.el5_9.3.s390x.rpm x86_64: gnutls-1.4.1-10.el5_9.3.i386.rpm gnutls-1.4.1-10.el5_9.3.x86_64.rpm gnutls-debuginfo-1.4.1-10.el5_9.3.i386.rpm gnutls-debuginfo-1.4.1-10.el5_9.3.x86_64.rpm gnutls-devel-1.4.1-10.el5_9.3.i386.rpm gnutls-devel-1.4.1-10.el5_9.3.x86_64.rpm gnutls-utils-1.4.1-10.el5_9.3.x86_64.rpm Red Hat Enterprise Linux Compute Node EUS (v. 6.3): Source: gnutls-2.8.5-7.el6_3.2.src.rpm x86_64: gnutls-2.8.5-7.el6_3.2.i686.rpm gnutls-2.8.5-7.el6_3.2.x86_64.rpm gnutls-debuginfo-2.8.5-7.el6_3.2.i686.rpm gnutls-debuginfo-2.8.5-7.el6_3.2.x86_64.rpm gnutls-utils-2.8.5-7.el6_3.2.x86_64.rpm Red Hat Enterprise Linux HPC Node EUS (v. 6.4): Source: gnutls-2.8.5-10.el6_4.3.src.rpm x86_64: gnutls-2.8.5-10.el6_4.3.i686.rpm gnutls-2.8.5-10.el6_4.3.x86_64.rpm gnutls-debuginfo-2.8.5-10.el6_4.3.i686.rpm gnutls-debuginfo-2.8.5-10.el6_4.3.x86_64.rpm gnutls-utils-2.8.5-10.el6_4.3.x86_64.rpm Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3): Source: gnutls-2.8.5-7.el6_3.2.src.rpm x86_64: gnutls-debuginfo-2.8.5-7.el6_3.2.i686.rpm gnutls-debuginfo-2.8.5-7.el6_3.2.x86_64.rpm gnutls-devel-2.8.5-7.el6_3.2.i686.rpm gnutls-devel-2.8.5-7.el6_3.2.x86_64.rpm gnutls-guile-2.8.5-7.el6_3.2.i686.rpm gnutls-guile-2.8.5-7.el6_3.2.x86_64.rpm Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4): Source: gnutls-2.8.5-10.el6_4.3.src.rpm x86_64: gnutls-debuginfo-2.8.5-10.el6_4.3.i686.rpm gnutls-debuginfo-2.8.5-10.el6_4.3.x86_64.rpm gnutls-devel-2.8.5-10.el6_4.3.i686.rpm gnutls-devel-2.8.5-10.el6_4.3.x86_64.rpm gnutls-guile-2.8.5-10.el6_4.3.i686.rpm gnutls-guile-2.8.5-10.el6_4.3.x86_64.rpm Red Hat Enterprise Linux AUS (v. 6.2 server): Source: gnutls-2.8.5-4.el6_2.3.src.rpm x86_64: gnutls-2.8.5-4.el6_2.3.i686.rpm gnutls-2.8.5-4.el6_2.3.x86_64.rpm gnutls-debuginfo-2.8.5-4.el6_2.3.i686.rpm gnutls-debuginfo-2.8.5-4.el6_2.3.x86_64.rpm gnutls-devel-2.8.5-4.el6_2.3.i686.rpm gnutls-devel-2.8.5-4.el6_2.3.x86_64.rpm gnutls-utils-2.8.5-4.el6_2.3.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.3): Source: gnutls-2.8.5-7.el6_3.2.src.rpm i386: gnutls-2.8.5-7.el6_3.2.i686.rpm gnutls-debuginfo-2.8.5-7.el6_3.2.i686.rpm gnutls-devel-2.8.5-7.el6_3.2.i686.rpm gnutls-utils-2.8.5-7.el6_3.2.i686.rpm ppc64: gnutls-2.8.5-7.el6_3.2.ppc.rpm gnutls-2.8.5-7.el6_3.2.ppc64.rpm gnutls-debuginfo-2.8.5-7.el6_3.2.ppc.rpm gnutls-debuginfo-2.8.5-7.el6_3.2.ppc64.rpm gnutls-devel-2.8.5-7.el6_3.2.ppc.rpm gnutls-devel-2.8.5-7.el6_3.2.ppc64.rpm gnutls-utils-2.8.5-7.el6_3.2.ppc64.rpm s390x: gnutls-2.8.5-7.el6_3.2.s390.rpm gnutls-2.8.5-7.el6_3.2.s390x.rpm gnutls-debuginfo-2.8.5-7.el6_3.2.s390.rpm gnutls-debuginfo-2.8.5-7.el6_3.2.s390x.rpm gnutls-devel-2.8.5-7.el6_3.2.s390.rpm gnutls-devel-2.8.5-7.el6_3.2.s390x.rpm gnutls-utils-2.8.5-7.el6_3.2.s390x.rpm x86_64: gnutls-2.8.5-7.el6_3.2.i686.rpm gnutls-2.8.5-7.el6_3.2.x86_64.rpm gnutls-debuginfo-2.8.5-7.el6_3.2.i686.rpm gnutls-debuginfo-2.8.5-7.el6_3.2.x86_64.rpm gnutls-devel-2.8.5-7.el6_3.2.i686.rpm gnutls-devel-2.8.5-7.el6_3.2.x86_64.rpm gnutls-utils-2.8.5-7.el6_3.2.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.4): Source: gnutls-2.8.5-10.el6_4.3.src.rpm i386: gnutls-2.8.5-10.el6_4.3.i686.rpm gnutls-debuginfo-2.8.5-10.el6_4.3.i686.rpm gnutls-devel-2.8.5-10.el6_4.3.i686.rpm gnutls-utils-2.8.5-10.el6_4.3.i686.rpm ppc64: gnutls-2.8.5-10.el6_4.3.ppc.rpm gnutls-2.8.5-10.el6_4.3.ppc64.rpm gnutls-debuginfo-2.8.5-10.el6_4.3.ppc.rpm gnutls-debuginfo-2.8.5-10.el6_4.3.ppc64.rpm gnutls-devel-2.8.5-10.el6_4.3.ppc.rpm gnutls-devel-2.8.5-10.el6_4.3.ppc64.rpm gnutls-utils-2.8.5-10.el6_4.3.ppc64.rpm s390x: gnutls-2.8.5-10.el6_4.3.s390.rpm gnutls-2.8.5-10.el6_4.3.s390x.rpm gnutls-debuginfo-2.8.5-10.el6_4.3.s390.rpm gnutls-debuginfo-2.8.5-10.el6_4.3.s390x.rpm gnutls-devel-2.8.5-10.el6_4.3.s390.rpm gnutls-devel-2.8.5-10.el6_4.3.s390x.rpm gnutls-utils-2.8.5-10.el6_4.3.s390x.rpm x86_64: gnutls-2.8.5-10.el6_4.3.i686.rpm gnutls-2.8.5-10.el6_4.3.x86_64.rpm gnutls-debuginfo-2.8.5-10.el6_4.3.i686.rpm gnutls-debuginfo-2.8.5-10.el6_4.3.x86_64.rpm gnutls-devel-2.8.5-10.el6_4.3.i686.rpm gnutls-devel-2.8.5-10.el6_4.3.x86_64.rpm gnutls-utils-2.8.5-10.el6_4.3.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.2): Source: gnutls-2.8.5-4.el6_2.3.src.rpm x86_64: gnutls-debuginfo-2.8.5-4.el6_2.3.i686.rpm gnutls-debuginfo-2.8.5-4.el6_2.3.x86_64.rpm gnutls-guile-2.8.5-4.el6_2.3.i686.rpm gnutls-guile-2.8.5-4.el6_2.3.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.3): Source: gnutls-2.8.5-7.el6_3.2.src.rpm i386: gnutls-debuginfo-2.8.5-7.el6_3.2.i686.rpm gnutls-guile-2.8.5-7.el6_3.2.i686.rpm ppc64: gnutls-debuginfo-2.8.5-7.el6_3.2.ppc.rpm gnutls-debuginfo-2.8.5-7.el6_3.2.ppc64.rpm gnutls-guile-2.8.5-7.el6_3.2.ppc.rpm gnutls-guile-2.8.5-7.el6_3.2.ppc64.rpm s390x: gnutls-debuginfo-2.8.5-7.el6_3.2.s390.rpm gnutls-debuginfo-2.8.5-7.el6_3.2.s390x.rpm gnutls-guile-2.8.5-7.el6_3.2.s390.rpm gnutls-guile-2.8.5-7.el6_3.2.s390x.rpm x86_64: gnutls-debuginfo-2.8.5-7.el6_3.2.i686.rpm gnutls-debuginfo-2.8.5-7.el6_3.2.x86_64.rpm gnutls-guile-2.8.5-7.el6_3.2.i686.rpm gnutls-guile-2.8.5-7.el6_3.2.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.4): Source: gnutls-2.8.5-10.el6_4.3.src.rpm i386: gnutls-debuginfo-2.8.5-10.el6_4.3.i686.rpm gnutls-guile-2.8.5-10.el6_4.3.i686.rpm ppc64: gnutls-debuginfo-2.8.5-10.el6_4.3.ppc.rpm gnutls-debuginfo-2.8.5-10.el6_4.3.ppc64.rpm gnutls-guile-2.8.5-10.el6_4.3.ppc.rpm gnutls-guile-2.8.5-10.el6_4.3.ppc64.rpm s390x: gnutls-debuginfo-2.8.5-10.el6_4.3.s390.rpm gnutls-debuginfo-2.8.5-10.el6_4.3.s390x.rpm gnutls-guile-2.8.5-10.el6_4.3.s390.rpm gnutls-guile-2.8.5-10.el6_4.3.s390x.rpm x86_64: gnutls-debuginfo-2.8.5-10.el6_4.3.i686.rpm gnutls-debuginfo-2.8.5-10.el6_4.3.x86_64.rpm gnutls-guile-2.8.5-10.el6_4.3.i686.rpm gnutls-guile-2.8.5-10.el6_4.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-0092.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTIKmqXlSAg2UNWIIRAutDAKCNydvqHnaoXqAdNf0FPtkTPM/fCQCfY4O9 riUhNR+w8ykPQO2EPk7RXvc= =p7bC -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce