You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa gnutls

Sigurnosni nedostatak programskog paketa gnutls

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gnutls security update
Advisory ID: RHSA-2016:0012-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0012.html
Issue date: 2016-01-07
CVE Names: CVE-2015-7575
=====================================================================

1. Summary:

Updated gnutls packages that fix one security issue are now available for
Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The GnuTLS library provides support for cryptographic algorithms and for
protocols such as Transport Layer Security (TLS).

A flaw was found in the way TLS 1.2 could use the MD5 hash function for
signing ServerKeyExchange and Client Authentication packets during a TLS
handshake. A man-in-the-middle attacker able to force a TLS connection to
use the MD5 hash function could use this flaw to conduct collision attacks
to impersonate a TLS server or an authenticated TLS client. (CVE-2015-7575)

All gnutls users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all applications linked to the GnuTLS library must be restarted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1289841 – CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
gnutls-2.8.5-19.el6_7.src.rpm

i386:
gnutls-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-utils-2.8.5-19.el6_7.i686.rpm

x86_64:
gnutls-2.8.5-19.el6_7.i686.rpm
gnutls-2.8.5-19.el6_7.x86_64.rpm
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-utils-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-devel-2.8.5-19.el6_7.i686.rpm
gnutls-guile-2.8.5-19.el6_7.i686.rpm

x86_64:
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-devel-2.8.5-19.el6_7.i686.rpm
gnutls-devel-2.8.5-19.el6_7.x86_64.rpm
gnutls-guile-2.8.5-19.el6_7.i686.rpm
gnutls-guile-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
gnutls-2.8.5-19.el6_7.src.rpm

x86_64:
gnutls-2.8.5-19.el6_7.i686.rpm
gnutls-2.8.5-19.el6_7.x86_64.rpm
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-utils-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-devel-2.8.5-19.el6_7.i686.rpm
gnutls-devel-2.8.5-19.el6_7.x86_64.rpm
gnutls-guile-2.8.5-19.el6_7.i686.rpm
gnutls-guile-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
gnutls-2.8.5-19.el6_7.src.rpm

i386:
gnutls-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-devel-2.8.5-19.el6_7.i686.rpm
gnutls-utils-2.8.5-19.el6_7.i686.rpm

ppc64:
gnutls-2.8.5-19.el6_7.ppc.rpm
gnutls-2.8.5-19.el6_7.ppc64.rpm
gnutls-debuginfo-2.8.5-19.el6_7.ppc.rpm
gnutls-debuginfo-2.8.5-19.el6_7.ppc64.rpm
gnutls-devel-2.8.5-19.el6_7.ppc.rpm
gnutls-devel-2.8.5-19.el6_7.ppc64.rpm
gnutls-utils-2.8.5-19.el6_7.ppc64.rpm

s390x:
gnutls-2.8.5-19.el6_7.s390.rpm
gnutls-2.8.5-19.el6_7.s390x.rpm
gnutls-debuginfo-2.8.5-19.el6_7.s390.rpm
gnutls-debuginfo-2.8.5-19.el6_7.s390x.rpm
gnutls-devel-2.8.5-19.el6_7.s390.rpm
gnutls-devel-2.8.5-19.el6_7.s390x.rpm
gnutls-utils-2.8.5-19.el6_7.s390x.rpm

x86_64:
gnutls-2.8.5-19.el6_7.i686.rpm
gnutls-2.8.5-19.el6_7.x86_64.rpm
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-devel-2.8.5-19.el6_7.i686.rpm
gnutls-devel-2.8.5-19.el6_7.x86_64.rpm
gnutls-utils-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-guile-2.8.5-19.el6_7.i686.rpm

ppc64:
gnutls-debuginfo-2.8.5-19.el6_7.ppc.rpm
gnutls-debuginfo-2.8.5-19.el6_7.ppc64.rpm
gnutls-guile-2.8.5-19.el6_7.ppc.rpm
gnutls-guile-2.8.5-19.el6_7.ppc64.rpm

s390x:
gnutls-debuginfo-2.8.5-19.el6_7.s390.rpm
gnutls-debuginfo-2.8.5-19.el6_7.s390x.rpm
gnutls-guile-2.8.5-19.el6_7.s390.rpm
gnutls-guile-2.8.5-19.el6_7.s390x.rpm

x86_64:
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-guile-2.8.5-19.el6_7.i686.rpm
gnutls-guile-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
gnutls-2.8.5-19.el6_7.src.rpm

i386:
gnutls-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-devel-2.8.5-19.el6_7.i686.rpm
gnutls-utils-2.8.5-19.el6_7.i686.rpm

x86_64:
gnutls-2.8.5-19.el6_7.i686.rpm
gnutls-2.8.5-19.el6_7.x86_64.rpm
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-devel-2.8.5-19.el6_7.i686.rpm
gnutls-devel-2.8.5-19.el6_7.x86_64.rpm
gnutls-utils-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-guile-2.8.5-19.el6_7.i686.rpm

x86_64:
gnutls-debuginfo-2.8.5-19.el6_7.i686.rpm
gnutls-debuginfo-2.8.5-19.el6_7.x86_64.rpm
gnutls-guile-2.8.5-19.el6_7.i686.rpm
gnutls-guile-2.8.5-19.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
gnutls-3.3.8-14.el7_2.src.rpm

x86_64:
gnutls-3.3.8-14.el7_2.i686.rpm
gnutls-3.3.8-14.el7_2.x86_64.rpm
gnutls-dane-3.3.8-14.el7_2.i686.rpm
gnutls-dane-3.3.8-14.el7_2.x86_64.rpm
gnutls-debuginfo-3.3.8-14.el7_2.i686.rpm
gnutls-debuginfo-3.3.8-14.el7_2.x86_64.rpm
gnutls-utils-3.3.8-14.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
gnutls-c++-3.3.8-14.el7_2.i686.rpm
gnutls-c++-3.3.8-14.el7_2.x86_64.rpm
gnutls-debuginfo-3.3.8-14.el7_2.i686.rpm
gnutls-debuginfo-3.3.8-14.el7_2.x86_64.rpm
gnutls-devel-3.3.8-14.el7_2.i686.rpm
gnutls-devel-3.3.8-14.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
gnutls-3.3.8-14.el7_2.src.rpm

x86_64:
gnutls-3.3.8-14.el7_2.i686.rpm
gnutls-3.3.8-14.el7_2.x86_64.rpm
gnutls-dane-3.3.8-14.el7_2.i686.rpm
gnutls-dane-3.3.8-14.el7_2.x86_64.rpm
gnutls-debuginfo-3.3.8-14.el7_2.i686.rpm
gnutls-debuginfo-3.3.8-14.el7_2.x86_64.rpm
gnutls-utils-3.3.8-14.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
gnutls-c++-3.3.8-14.el7_2.i686.rpm
gnutls-c++-3.3.8-14.el7_2.x86_64.rpm
gnutls-debuginfo-3.3.8-14.el7_2.i686.rpm
gnutls-debuginfo-3.3.8-14.el7_2.x86_64.rpm
gnutls-devel-3.3.8-14.el7_2.i686.rpm
gnutls-devel-3.3.8-14.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gnutls-3.3.8-14.el7_2.src.rpm

ppc64:
gnutls-3.3.8-14.el7_2.ppc.rpm
gnutls-3.3.8-14.el7_2.ppc64.rpm
gnutls-c++-3.3.8-14.el7_2.ppc.rpm
gnutls-c++-3.3.8-14.el7_2.ppc64.rpm
gnutls-dane-3.3.8-14.el7_2.ppc.rpm
gnutls-dane-3.3.8-14.el7_2.ppc64.rpm
gnutls-debuginfo-3.3.8-14.el7_2.ppc.rpm
gnutls-debuginfo-3.3.8-14.el7_2.ppc64.rpm
gnutls-devel-3.3.8-14.el7_2.ppc.rpm
gnutls-devel-3.3.8-14.el7_2.ppc64.rpm
gnutls-utils-3.3.8-14.el7_2.ppc64.rpm

ppc64le:
gnutls-3.3.8-14.el7_2.ppc64le.rpm
gnutls-c++-3.3.8-14.el7_2.ppc64le.rpm
gnutls-dane-3.3.8-14.el7_2.ppc64le.rpm
gnutls-debuginfo-3.3.8-14.el7_2.ppc64le.rpm
gnutls-devel-3.3.8-14.el7_2.ppc64le.rpm
gnutls-utils-3.3.8-14.el7_2.ppc64le.rpm

s390x:
gnutls-3.3.8-14.el7_2.s390.rpm
gnutls-3.3.8-14.el7_2.s390x.rpm
gnutls-c++-3.3.8-14.el7_2.s390.rpm
gnutls-c++-3.3.8-14.el7_2.s390x.rpm
gnutls-dane-3.3.8-14.el7_2.s390.rpm
gnutls-dane-3.3.8-14.el7_2.s390x.rpm
gnutls-debuginfo-3.3.8-14.el7_2.s390.rpm
gnutls-debuginfo-3.3.8-14.el7_2.s390x.rpm
gnutls-devel-3.3.8-14.el7_2.s390.rpm
gnutls-devel-3.3.8-14.el7_2.s390x.rpm
gnutls-utils-3.3.8-14.el7_2.s390x.rpm

x86_64:
gnutls-3.3.8-14.el7_2.i686.rpm
gnutls-3.3.8-14.el7_2.x86_64.rpm
gnutls-c++-3.3.8-14.el7_2.i686.rpm
gnutls-c++-3.3.8-14.el7_2.x86_64.rpm
gnutls-dane-3.3.8-14.el7_2.i686.rpm
gnutls-dane-3.3.8-14.el7_2.x86_64.rpm
gnutls-debuginfo-3.3.8-14.el7_2.i686.rpm
gnutls-debuginfo-3.3.8-14.el7_2.x86_64.rpm
gnutls-devel-3.3.8-14.el7_2.i686.rpm
gnutls-devel-3.3.8-14.el7_2.x86_64.rpm
gnutls-utils-3.3.8-14.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gnutls-3.3.8-14.el7_2.src.rpm

x86_64:
gnutls-3.3.8-14.el7_2.i686.rpm
gnutls-3.3.8-14.el7_2.x86_64.rpm
gnutls-c++-3.3.8-14.el7_2.i686.rpm
gnutls-c++-3.3.8-14.el7_2.x86_64.rpm
gnutls-dane-3.3.8-14.el7_2.i686.rpm
gnutls-dane-3.3.8-14.el7_2.x86_64.rpm
gnutls-debuginfo-3.3.8-14.el7_2.i686.rpm
gnutls-debuginfo-3.3.8-14.el7_2.x86_64.rpm
gnutls-devel-3.3.8-14.el7_2.i686.rpm
gnutls-devel-3.3.8-14.el7_2.x86_64.rpm
gnutls-utils-3.3.8-14.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/2112261
http://www.mitls.org/pages/attacks/SLOTH

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWjzBEXlSAg2UNWIIRAneyAJ9aciz39R9gzfj5dYW26H8tbGksEgCeKanu
UkpOhGBjlzKUJ4o9g/rGENk=
=++H6
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2016-01-0022-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa openstack-nova

Otkriven je sigurnosni nedostatak u programskom paketu openstack-nova za Red Hat Enterprise Linux OpenStack Platform 6.0. Otkriveni nedostatak potencijalnim udaljenim...

Close