Executive Summary

Summary
Title gnutls security, bug fix, and enhancement update
Informations
Name RHSA-2017:0574 First vendor Publication 2017-03-21
Vendor RedHat Last vendor Modification 2017-03-21
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for gnutls is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

The following packages have been upgraded to a later upstream version: gnutls (2.12.23). (BZ#1321112, BZ#1326073, BZ#1415682, BZ#1326389)

Security Fix(es):

* A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections form other clients. (CVE-2016-8610)

* Multiple flaws were found in the way gnutls processed OpenPGP certificates. An attacker could create specially crafted OpenPGP certificates which, when parsed by gnutls, would cause it to crash. (CVE-2017-5335, CVE-2017-5336, CVE-2017-5337)

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1320982 - ASSERT failure in gnutls-cli-debug 1321112 - DHE_DSS ciphers don't work with client certificates and OpenSSL using TLSv1.2 1323215 - gnutls-serv --http crashes with client certificates with NSS client 1326073 - GnuTLS prefers SHA-1 signatures in TLSv1.2 1326389 - GnuTLS server does not accept SHA-384 and SHA-512 Certificate Verify signatures despite advertising support for them 1326886 - GnuTLS server rejects connections that do not advertise support for SHA-1 signature algorithms 1327656 - gnutls-serv: closing connection without sending an Alert message 1328205 - gnutls-cli won't send certificates that don't match hashes in Certificate Request 1333521 - Provide ability to set the expected server name in gnutls-serv utility 1335924 - gnutls: Disable TLS connections with less than 1024-bit DH parameters 1337460 - Disable/remove export ciphersuites in GnuTLS 1384743 - CVE-2016-8610 SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS 1411836 - CVE-2017-5337 gnutls: Heap read overflow in read-packet.c 1412235 - CVE-2017-5335 gnutls: Out of memory while parsing crafted OpenPGP certificate 1412236 - CVE-2017-5336 gnutls: Stack overflow in cdk_pk_get_keyid 1415682 - Changes introduced by rebase to 2.12.23 break API and ABI compatibility for some libraries

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0574.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
25 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 273
Application 1
Application 1
Application 1
Application 9
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 358
Application 1
Application 1
Application 1
Application 2
Application 5
Application 2
Application 1
Application 1
Application 3
Application 2
Application 6
Application 4
Os 1
Os 1
Os 2
Os 157
Os 2
Os 2
Os 3
Os 4
Os 2
Os 2

Snort® IPS/IDS

Date Description
2016-12-29 OpenSSL SSLv3 warning denial of service attempt
RuleID : 40843 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1379.nasl - Type : ACT_GATHER_INFO
2018-03-08 Name : The remote AIX host has a version of OpenSSL installed that is affected by a ...
File : aix_openssl_advisory22.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote host is affected by a TLS/SSL vulnerability.
File : screenos_JSA10808.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1203.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2292.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2493.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_gnutls_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2292.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2292.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0286.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1658.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote PAN-OS host is affected by multiple vulnerabilities.
File : palo_alto_pan-os_8_0_3.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1042.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1041.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1040.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1039.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1030.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1029.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-815.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_gnutls_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0054.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0574.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0574.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0574.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3183-2.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-803.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0605-1.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0585-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0042.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0286.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170220_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0286.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0286.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-255.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e853b4144f.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0461-1.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-04.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3451dbec48.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-207.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3183-1.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0348-1.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-814.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3181-1.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0304-1.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3773.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e86817c42e.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-011-02.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0fcd3af0a0fe11e6b1cf14dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2018-01-05 09:26:26
  • Multiple Updates
2017-04-19 13:24:36
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-28 13:25:26
  • Multiple Updates
2017-03-23 13:24:15
  • Multiple Updates
2017-03-21 13:24:03
  • First insertion