====================================================================                   Red Hat Security Advisory

Synopsis:          Important: gnutls security update
Advisory ID:       RHSA-2014:0594-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0594.html
Issue date:        2014-06-03
CVE Names:         CVE-2014-3466 CVE-2014-3467 CVE-2014-3468 
                   CVE-2014-3469 
====================================================================
1. Summary:

Updated gnutls packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The GnuTLS library provides support for cryptographic algorithms and for
protocols such as Transport Layer Security (TLS). The gnutls packages also
include the libtasn1 library, which provides Abstract Syntax Notation One
(ASN.1) parsing and structures management, and Distinguished Encoding Rules
(DER) encoding and decoding functions.

A flaw was found in the way GnuTLS parsed session IDs from ServerHello
messages of the TLS/SSL handshake. A malicious server could use this flaw
to send an excessively long session ID value, which would trigger a buffer
overflow in a connecting TLS/SSL client application using GnuTLS, causing
the client application to crash or, possibly, execute arbitrary code.
(CVE-2014-3466)

It was discovered that the asn1_get_bit_der() function of the libtasn1
library incorrectly reported the length of ASN.1-encoded data. Specially
crafted ASN.1 input could cause an application using libtasn1 to perform
an out-of-bounds access operation, causing the application to crash or,
possibly, execute arbitrary code. (CVE-2014-3468)

Multiple incorrect buffer boundary check issues were discovered in
libtasn1. Specially crafted ASN.1 input could cause an application using
libtasn1 to crash. (CVE-2014-3467)

Multiple NULL pointer dereference flaws were found in libtasn1's
asn1_read_value() function. Specially crafted ASN.1 input could cause an
application using libtasn1 to crash, if the application used the
aforementioned function in a certain way. (CVE-2014-3469)

Red Hat would like to thank GnuTLS upstream for reporting these issues.
Upstream acknowledges Joonas Kuorilehto of Codenomicon as the original
reporter of CVE-2014-3466.

Users of GnuTLS are advised to upgrade to these updated packages, which
correct these issues. For the update to take effect, all applications
linked to the GnuTLS or libtasn1 library must be restarted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1101932 - CVE-2014-3466 gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3)
1102022 - CVE-2014-3467 libtasn1: multiple boundary check issues
1102323 - CVE-2014-3468 libtasn1: asn1_get_bit_der() can return negative bit length
1102329 - CVE-2014-3469 libtasn1: asn1_read_value_type() NULL pointer dereference

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
gnutls-1.4.1-16.el5_10.i386.rpm
gnutls-debuginfo-1.4.1-16.el5_10.i386.rpm
gnutls-utils-1.4.1-16.el5_10.i386.rpm

x86_64:
gnutls-1.4.1-16.el5_10.i386.rpm
gnutls-1.4.1-16.el5_10.x86_64.rpm
gnutls-debuginfo-1.4.1-16.el5_10.i386.rpm
gnutls-debuginfo-1.4.1-16.el5_10.x86_64.rpm
gnutls-utils-1.4.1-16.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
gnutls-debuginfo-1.4.1-16.el5_10.i386.rpm
gnutls-devel-1.4.1-16.el5_10.i386.rpm

x86_64:
gnutls-debuginfo-1.4.1-16.el5_10.i386.rpm
gnutls-debuginfo-1.4.1-16.el5_10.x86_64.rpm
gnutls-devel-1.4.1-16.el5_10.i386.rpm
gnutls-devel-1.4.1-16.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
gnutls-1.4.1-16.el5_10.i386.rpm
gnutls-debuginfo-1.4.1-16.el5_10.i386.rpm
gnutls-devel-1.4.1-16.el5_10.i386.rpm
gnutls-utils-1.4.1-16.el5_10.i386.rpm

ia64:
gnutls-1.4.1-16.el5_10.i386.rpm
gnutls-1.4.1-16.el5_10.ia64.rpm
gnutls-debuginfo-1.4.1-16.el5_10.i386.rpm
gnutls-debuginfo-1.4.1-16.el5_10.ia64.rpm
gnutls-devel-1.4.1-16.el5_10.ia64.rpm
gnutls-utils-1.4.1-16.el5_10.ia64.rpm

ppc:
gnutls-1.4.1-16.el5_10.ppc.rpm
gnutls-1.4.1-16.el5_10.ppc64.rpm
gnutls-debuginfo-1.4.1-16.el5_10.ppc.rpm
gnutls-debuginfo-1.4.1-16.el5_10.ppc64.rpm
gnutls-devel-1.4.1-16.el5_10.ppc.rpm
gnutls-devel-1.4.1-16.el5_10.ppc64.rpm
gnutls-utils-1.4.1-16.el5_10.ppc.rpm

s390x:
gnutls-1.4.1-16.el5_10.s390.rpm
gnutls-1.4.1-16.el5_10.s390x.rpm
gnutls-debuginfo-1.4.1-16.el5_10.s390.rpm
gnutls-debuginfo-1.4.1-16.el5_10.s390x.rpm
gnutls-devel-1.4.1-16.el5_10.s390.rpm
gnutls-devel-1.4.1-16.el5_10.s390x.rpm
gnutls-utils-1.4.1-16.el5_10.s390x.rpm

x86_64:
gnutls-1.4.1-16.el5_10.i386.rpm
gnutls-1.4.1-16.el5_10.x86_64.rpm
gnutls-debuginfo-1.4.1-16.el5_10.i386.rpm
gnutls-debuginfo-1.4.1-16.el5_10.x86_64.rpm
gnutls-devel-1.4.1-16.el5_10.i386.rpm
gnutls-devel-1.4.1-16.el5_10.x86_64.rpm
gnutls-utils-1.4.1-16.el5_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3466.html
https://www.redhat.com/security/data/cve/CVE-2014-3467.html
https://www.redhat.com/security/data/cve/CVE-2014-3468.html
https://www.redhat.com/security/data/cve/CVE-2014-3469.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0594-01: gnutls: Important Advisory

Updated gnutls packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5

Summary

The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security (TLS). The gnutls packages also include the libtasn1 library, which provides Abstract Syntax Notation One (ASN.1) parsing and structures management, and Distinguished Encoding Rules (DER) encoding and decoding functions.
A flaw was found in the way GnuTLS parsed session IDs from ServerHello messages of the TLS/SSL handshake. A malicious server could use this flaw to send an excessively long session ID value, which would trigger a buffer overflow in a connecting TLS/SSL client application using GnuTLS, causing the client application to crash or, possibly, execute arbitrary code. (CVE-2014-3466)
It was discovered that the asn1_get_bit_der() function of the libtasn1 library incorrectly reported the length of ASN.1-encoded data. Specially crafted ASN.1 input could cause an application using libtasn1 to perform an out-of-bounds access operation, causing the application to crash or, possibly, execute arbitrary code. (CVE-2014-3468)
Multiple incorrect buffer boundary check issues were discovered in libtasn1. Specially crafted ASN.1 input could cause an application using libtasn1 to crash. (CVE-2014-3467)
Multiple NULL pointer dereference flaws were found in libtasn1's asn1_read_value() function. Specially crafted ASN.1 input could cause an application using libtasn1 to crash, if the application used the aforementioned function in a certain way. (CVE-2014-3469)
Red Hat would like to thank GnuTLS upstream for reporting these issues. Upstream acknowledges Joonas Kuorilehto of Codenomicon as the original reporter of CVE-2014-3466.
Users of GnuTLS are advised to upgrade to these updated packages, which correct these issues. For the update to take effect, all applications linked to the GnuTLS or libtasn1 library must be restarted.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-3466.html https://www.redhat.com/security/data/cve/CVE-2014-3467.html https://www.redhat.com/security/data/cve/CVE-2014-3468.html https://www.redhat.com/security/data/cve/CVE-2014-3469.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: gnutls-1.4.1-16.el5_10.i386.rpm gnutls-debuginfo-1.4.1-16.el5_10.i386.rpm gnutls-utils-1.4.1-16.el5_10.i386.rpm
x86_64: gnutls-1.4.1-16.el5_10.i386.rpm gnutls-1.4.1-16.el5_10.x86_64.rpm gnutls-debuginfo-1.4.1-16.el5_10.i386.rpm gnutls-debuginfo-1.4.1-16.el5_10.x86_64.rpm gnutls-utils-1.4.1-16.el5_10.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: gnutls-debuginfo-1.4.1-16.el5_10.i386.rpm gnutls-devel-1.4.1-16.el5_10.i386.rpm
x86_64: gnutls-debuginfo-1.4.1-16.el5_10.i386.rpm gnutls-debuginfo-1.4.1-16.el5_10.x86_64.rpm gnutls-devel-1.4.1-16.el5_10.i386.rpm gnutls-devel-1.4.1-16.el5_10.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: gnutls-1.4.1-16.el5_10.i386.rpm gnutls-debuginfo-1.4.1-16.el5_10.i386.rpm gnutls-devel-1.4.1-16.el5_10.i386.rpm gnutls-utils-1.4.1-16.el5_10.i386.rpm
ia64: gnutls-1.4.1-16.el5_10.i386.rpm gnutls-1.4.1-16.el5_10.ia64.rpm gnutls-debuginfo-1.4.1-16.el5_10.i386.rpm gnutls-debuginfo-1.4.1-16.el5_10.ia64.rpm gnutls-devel-1.4.1-16.el5_10.ia64.rpm gnutls-utils-1.4.1-16.el5_10.ia64.rpm
ppc: gnutls-1.4.1-16.el5_10.ppc.rpm gnutls-1.4.1-16.el5_10.ppc64.rpm gnutls-debuginfo-1.4.1-16.el5_10.ppc.rpm gnutls-debuginfo-1.4.1-16.el5_10.ppc64.rpm gnutls-devel-1.4.1-16.el5_10.ppc.rpm gnutls-devel-1.4.1-16.el5_10.ppc64.rpm gnutls-utils-1.4.1-16.el5_10.ppc.rpm
s390x: gnutls-1.4.1-16.el5_10.s390.rpm gnutls-1.4.1-16.el5_10.s390x.rpm gnutls-debuginfo-1.4.1-16.el5_10.s390.rpm gnutls-debuginfo-1.4.1-16.el5_10.s390x.rpm gnutls-devel-1.4.1-16.el5_10.s390.rpm gnutls-devel-1.4.1-16.el5_10.s390x.rpm gnutls-utils-1.4.1-16.el5_10.s390x.rpm
x86_64: gnutls-1.4.1-16.el5_10.i386.rpm gnutls-1.4.1-16.el5_10.x86_64.rpm gnutls-debuginfo-1.4.1-16.el5_10.i386.rpm gnutls-debuginfo-1.4.1-16.el5_10.x86_64.rpm gnutls-devel-1.4.1-16.el5_10.i386.rpm gnutls-devel-1.4.1-16.el5_10.x86_64.rpm gnutls-utils-1.4.1-16.el5_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0594-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0594.html
Issued Date: : 2014-06-03
CVE Names: CVE-2014-3466 CVE-2014-3467 CVE-2014-3468 CVE-2014-3469

Topic

Updated gnutls packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as havingImportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

1101932 - CVE-2014-3466 gnutls: insufficient session id length check in _gnutls_read_server_hello (GNUTLS-SA-2014-3)

1102022 - CVE-2014-3467 libtasn1: multiple boundary check issues

1102323 - CVE-2014-3468 libtasn1: asn1_get_bit_der() can return negative bit length

1102329 - CVE-2014-3469 libtasn1: asn1_read_value_type() NULL pointer dereference


Related News