- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: gnutls security update
Advisory ID:       RHSA-2006:0680-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2006:0680.html
Issue date:        2006-09-14
Updated on:        2006-09-14
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-4790 
- ---------------------------------------------------------------------1. Summary:

Updated gnutls packages that fix a security issue are now available for Red
Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The GnuTLS Library provides support for cryptographic algorithms and
protocols such as TLS. GnuTLS includes libtasn1, a library developed for
ASN.1 structures management that includes DER encoding and decoding.

Daniel Bleichenbacher recently described an attack on PKCS #1 v1.5
signatures. Where an RSA key with exponent 3 is used it may be possible for
an attacker to forge a PKCS #1 v1.5 signature that would be incorrectly
verified by implementations that do not check for excess data in the RSA
exponentiation result of the signature.

The core GnuTLS team discovered that GnuTLS is vulnerable to a variant of
the Bleichenbacker attack. This issue affects applications that use GnuTLS
to verify X.509 certificates as well as other uses of PKCS #1 v1.5.
(CVE-2006-4790)

In Red Hat Enterprise Linux 4, the GnuTLS library is only used by the
Evolution client when connecting to an Exchange server or when publishing
calendar information to a WebDAV server.

Users are advised to upgrade to these updated packages, which contain a
backported patch from the GnuTLS maintainers to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

206411 - CVE-2006-4790 RSA forgery affects gnutls

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
60106ff0a4fcc6bdfab8d262c1157469  gnutls-1.0.20-3.2.3.src.rpm

i386:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
60cb9b56ffab6fc8ec9df1f53c82da51  gnutls-devel-1.0.20-3.2.3.i386.rpm

ia64:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
84cec28ca548482b2409eba04bc5cc2a  gnutls-1.0.20-3.2.3.ia64.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
a49fa92fae38882c930ec62c98f41b88  gnutls-debuginfo-1.0.20-3.2.3.ia64.rpm
fd378955aa68beb8b695f54a5b96e32a  gnutls-devel-1.0.20-3.2.3.ia64.rpm

ppc:
5fe6d74ce6a3cba718f73727c15da477  gnutls-1.0.20-3.2.3.ppc.rpm
d80d9c580e4f9fb2618d507ebcd04cd4  gnutls-1.0.20-3.2.3.ppc64.rpm
333733276d385a239998945576296d79  gnutls-debuginfo-1.0.20-3.2.3.ppc.rpm
3c38dd8f661acfd9aaff889437958905  gnutls-debuginfo-1.0.20-3.2.3.ppc64.rpm
38d15bbdbc6bfa0a42c59af2c4721800  gnutls-devel-1.0.20-3.2.3.ppc.rpm

s390:
0d492813efdd04c1857a070c3365b603  gnutls-1.0.20-3.2.3.s390.rpm
9d202406a60b67b6f737f41a77b766c3  gnutls-debuginfo-1.0.20-3.2.3.s390.rpm
48ee2a6d838bdb54a8965af9e2a4a2d5  gnutls-devel-1.0.20-3.2.3.s390.rpm

s390x:
0d492813efdd04c1857a070c3365b603  gnutls-1.0.20-3.2.3.s390.rpm
b2c8606d60365818d5e80d32ea654679  gnutls-1.0.20-3.2.3.s390x.rpm
9d202406a60b67b6f737f41a77b766c3  gnutls-debuginfo-1.0.20-3.2.3.s390.rpm
8037461d552b896fcffd895a447e46d1  gnutls-debuginfo-1.0.20-3.2.3.s390x.rpm
c9ea3c076c05e4c54ce9b85bfceb916d  gnutls-devel-1.0.20-3.2.3.s390x.rpm

x86_64:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
9f3f2b568ba75803f9d7b75385310877  gnutls-1.0.20-3.2.3.x86_64.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
79ee23a3f032fb2f04b6fa63d243849b  gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm
6917afed0d2c314879b52ce4138b47fc  gnutls-devel-1.0.20-3.2.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
60106ff0a4fcc6bdfab8d262c1157469  gnutls-1.0.20-3.2.3.src.rpm

i386:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
60cb9b56ffab6fc8ec9df1f53c82da51  gnutls-devel-1.0.20-3.2.3.i386.rpm

x86_64:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
9f3f2b568ba75803f9d7b75385310877  gnutls-1.0.20-3.2.3.x86_64.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
79ee23a3f032fb2f04b6fa63d243849b  gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm
6917afed0d2c314879b52ce4138b47fc  gnutls-devel-1.0.20-3.2.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
60106ff0a4fcc6bdfab8d262c1157469  gnutls-1.0.20-3.2.3.src.rpm

i386:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
60cb9b56ffab6fc8ec9df1f53c82da51  gnutls-devel-1.0.20-3.2.3.i386.rpm

ia64:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
84cec28ca548482b2409eba04bc5cc2a  gnutls-1.0.20-3.2.3.ia64.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
a49fa92fae38882c930ec62c98f41b88  gnutls-debuginfo-1.0.20-3.2.3.ia64.rpm
fd378955aa68beb8b695f54a5b96e32a  gnutls-devel-1.0.20-3.2.3.ia64.rpm

x86_64:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
9f3f2b568ba75803f9d7b75385310877  gnutls-1.0.20-3.2.3.x86_64.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
79ee23a3f032fb2f04b6fa63d243849b  gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm
6917afed0d2c314879b52ce4138b47fc  gnutls-devel-1.0.20-3.2.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
60106ff0a4fcc6bdfab8d262c1157469  gnutls-1.0.20-3.2.3.src.rpm

i386:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
60cb9b56ffab6fc8ec9df1f53c82da51  gnutls-devel-1.0.20-3.2.3.i386.rpm

ia64:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
84cec28ca548482b2409eba04bc5cc2a  gnutls-1.0.20-3.2.3.ia64.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
a49fa92fae38882c930ec62c98f41b88  gnutls-debuginfo-1.0.20-3.2.3.ia64.rpm
fd378955aa68beb8b695f54a5b96e32a  gnutls-devel-1.0.20-3.2.3.ia64.rpm

x86_64:
f749e542a24f251e6dc2603c9cce1402  gnutls-1.0.20-3.2.3.i386.rpm
9f3f2b568ba75803f9d7b75385310877  gnutls-1.0.20-3.2.3.x86_64.rpm
91a8b01e402bc0a8c6a298b504f1f89d  gnutls-debuginfo-1.0.20-3.2.3.i386.rpm
79ee23a3f032fb2f04b6fa63d243849b  gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm
6917afed0d2c314879b52ce4138b47fc  gnutls-devel-1.0.20-3.2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4790
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.

RedHat: Important: gnutls security update

Updated gnutls packages that fix a security issue are now available for Red Hat Enterprise Linux 4

Summary



Summary

The GnuTLS Library provides support for cryptographic algorithms and protocols such as TLS. GnuTLS includes libtasn1, a library developed for ASN.1 structures management that includes DER encoding and decoding. Daniel Bleichenbacher recently described an attack on PKCS #1 v1.5 signatures. Where an RSA key with exponent 3 is used it may be possible for an attacker to forge a PKCS #1 v1.5 signature that would be incorrectly verified by implementations that do not check for excess data in the RSA exponentiation result of the signature. The core GnuTLS team discovered that GnuTLS is vulnerable to a variant of the Bleichenbacker attack. This issue affects applications that use GnuTLS to verify X.509 certificates as well as other uses of PKCS #1 v1.5. (CVE-2006-4790) In Red Hat Enterprise Linux 4, the GnuTLS library is only used by the Evolution client when connecting to an Exchange server or when publishing calendar information to a WebDAV server. Users are advised to upgrade to these updated packages, which contain a backported patch from the GnuTLS maintainers to correct this issue.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
206411 - CVE-2006-4790 RSA forgery affects gnutls
6. RPMs required:
Red Hat Enterprise Linux AS version 4:
SRPMS: 60106ff0a4fcc6bdfab8d262c1157469 gnutls-1.0.20-3.2.3.src.rpm
i386: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 60cb9b56ffab6fc8ec9df1f53c82da51 gnutls-devel-1.0.20-3.2.3.i386.rpm
ia64: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 84cec28ca548482b2409eba04bc5cc2a gnutls-1.0.20-3.2.3.ia64.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm a49fa92fae38882c930ec62c98f41b88 gnutls-debuginfo-1.0.20-3.2.3.ia64.rpm fd378955aa68beb8b695f54a5b96e32a gnutls-devel-1.0.20-3.2.3.ia64.rpm
ppc: 5fe6d74ce6a3cba718f73727c15da477 gnutls-1.0.20-3.2.3.ppc.rpm d80d9c580e4f9fb2618d507ebcd04cd4 gnutls-1.0.20-3.2.3.ppc64.rpm 333733276d385a239998945576296d79 gnutls-debuginfo-1.0.20-3.2.3.ppc.rpm 3c38dd8f661acfd9aaff889437958905 gnutls-debuginfo-1.0.20-3.2.3.ppc64.rpm 38d15bbdbc6bfa0a42c59af2c4721800 gnutls-devel-1.0.20-3.2.3.ppc.rpm
s390: 0d492813efdd04c1857a070c3365b603 gnutls-1.0.20-3.2.3.s390.rpm 9d202406a60b67b6f737f41a77b766c3 gnutls-debuginfo-1.0.20-3.2.3.s390.rpm 48ee2a6d838bdb54a8965af9e2a4a2d5 gnutls-devel-1.0.20-3.2.3.s390.rpm
s390x: 0d492813efdd04c1857a070c3365b603 gnutls-1.0.20-3.2.3.s390.rpm b2c8606d60365818d5e80d32ea654679 gnutls-1.0.20-3.2.3.s390x.rpm 9d202406a60b67b6f737f41a77b766c3 gnutls-debuginfo-1.0.20-3.2.3.s390.rpm 8037461d552b896fcffd895a447e46d1 gnutls-debuginfo-1.0.20-3.2.3.s390x.rpm c9ea3c076c05e4c54ce9b85bfceb916d gnutls-devel-1.0.20-3.2.3.s390x.rpm
x86_64: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 9f3f2b568ba75803f9d7b75385310877 gnutls-1.0.20-3.2.3.x86_64.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 79ee23a3f032fb2f04b6fa63d243849b gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm 6917afed0d2c314879b52ce4138b47fc gnutls-devel-1.0.20-3.2.3.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: 60106ff0a4fcc6bdfab8d262c1157469 gnutls-1.0.20-3.2.3.src.rpm
i386: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 60cb9b56ffab6fc8ec9df1f53c82da51 gnutls-devel-1.0.20-3.2.3.i386.rpm
x86_64: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 9f3f2b568ba75803f9d7b75385310877 gnutls-1.0.20-3.2.3.x86_64.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 79ee23a3f032fb2f04b6fa63d243849b gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm 6917afed0d2c314879b52ce4138b47fc gnutls-devel-1.0.20-3.2.3.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: 60106ff0a4fcc6bdfab8d262c1157469 gnutls-1.0.20-3.2.3.src.rpm
i386: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 60cb9b56ffab6fc8ec9df1f53c82da51 gnutls-devel-1.0.20-3.2.3.i386.rpm
ia64: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 84cec28ca548482b2409eba04bc5cc2a gnutls-1.0.20-3.2.3.ia64.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm a49fa92fae38882c930ec62c98f41b88 gnutls-debuginfo-1.0.20-3.2.3.ia64.rpm fd378955aa68beb8b695f54a5b96e32a gnutls-devel-1.0.20-3.2.3.ia64.rpm
x86_64: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 9f3f2b568ba75803f9d7b75385310877 gnutls-1.0.20-3.2.3.x86_64.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 79ee23a3f032fb2f04b6fa63d243849b gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm 6917afed0d2c314879b52ce4138b47fc gnutls-devel-1.0.20-3.2.3.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: 60106ff0a4fcc6bdfab8d262c1157469 gnutls-1.0.20-3.2.3.src.rpm
i386: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 60cb9b56ffab6fc8ec9df1f53c82da51 gnutls-devel-1.0.20-3.2.3.i386.rpm
ia64: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 84cec28ca548482b2409eba04bc5cc2a gnutls-1.0.20-3.2.3.ia64.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm a49fa92fae38882c930ec62c98f41b88 gnutls-debuginfo-1.0.20-3.2.3.ia64.rpm fd378955aa68beb8b695f54a5b96e32a gnutls-devel-1.0.20-3.2.3.ia64.rpm
x86_64: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 9f3f2b568ba75803f9d7b75385310877 gnutls-1.0.20-3.2.3.x86_64.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 79ee23a3f032fb2f04b6fa63d243849b gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm 6917afed0d2c314879b52ce4138b47fc gnutls-devel-1.0.20-3.2.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4790 http://www.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2006:0680-01
Advisory URL: https://access.redhat.com/errata/RHSA-2006:0680.html
Issued Date: : 2006-09-14
Updated on: 2006-09-14
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-4790 Updated gnutls packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News