Red Hat 8876 Published by

A gnutls security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 8





=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gnutls security, bug fix, and enhancement update
Advisory ID: RHSA-2019:3600-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3600 Issue date: 2019-11-05
CVE Names: CVE-2019-3829 CVE-2019-3836
=====================================================================

1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

The following packages have been upgraded to a later upstream version: gnutls (3.6.8). (BZ#1689967)

Security Fix(es):

* gnutls: use-after-free/double-free in certificate verification (CVE-2019-3829)

* gnutls: invalid pointer access upon receiving async handshake messages (CVE-2019-3836)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

1667427 - Multiple issues in implementation of record_size_limit extension (RFC 8449)
1673975 - gnutls does not support multiple KeyUpdate messages on a connection
1677048 - CVE-2019-3829 gnutls: use-after-free/double-free in certificate verification
1678411 - CVE-2019-3836 gnutls: invalid pointer access upon receiving async handshake messages
1680509 - Missing comparison with known good signature in RSA power on self test
1680510 - Missing power on self tests for SHA3
1684461 - Implement gnutls_aead_cipher_(en|de)crypt_vec() API in GnuTLS 1684534 - p11tool fails to list private keys with 'pin-value' specified in PKCS#11 URI
1686579 - GnuTLS server sends downgrade sentinel when negotiating TLS 1.3 1686582 - Incorrect handling of fragmented KeyUpdate messages 1690440 - selftest fails in FIPS mode
1691448 - TLS Keying Material Exporter is unsupported by command line tools 1705478 - gnutls fails with PKCS#11 URIs without module specification 1706921 - GnuTLS should implement continuous random test or use the kernel AF_ALG interface for random

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
gnutls-c++-3.6.8-8.el8.aarch64.rpm
gnutls-c++-debuginfo-3.6.8-8.el8.aarch64.rpm
gnutls-dane-3.6.8-8.el8.aarch64.rpm
gnutls-dane-debuginfo-3.6.8-8.el8.aarch64.rpm
gnutls-debuginfo-3.6.8-8.el8.aarch64.rpm
gnutls-debugsource-3.6.8-8.el8.aarch64.rpm
gnutls-devel-3.6.8-8.el8.aarch64.rpm
gnutls-utils-3.6.8-8.el8.aarch64.rpm
gnutls-utils-debuginfo-3.6.8-8.el8.aarch64.rpm

ppc64le:
gnutls-c++-3.6.8-8.el8.ppc64le.rpm
gnutls-c++-debuginfo-3.6.8-8.el8.ppc64le.rpm
gnutls-dane-3.6.8-8.el8.ppc64le.rpm
gnutls-dane-debuginfo-3.6.8-8.el8.ppc64le.rpm
gnutls-debuginfo-3.6.8-8.el8.ppc64le.rpm
gnutls-debugsource-3.6.8-8.el8.ppc64le.rpm
gnutls-devel-3.6.8-8.el8.ppc64le.rpm
gnutls-utils-3.6.8-8.el8.ppc64le.rpm
gnutls-utils-debuginfo-3.6.8-8.el8.ppc64le.rpm

s390x:
gnutls-c++-3.6.8-8.el8.s390x.rpm
gnutls-c++-debuginfo-3.6.8-8.el8.s390x.rpm
gnutls-dane-3.6.8-8.el8.s390x.rpm
gnutls-dane-debuginfo-3.6.8-8.el8.s390x.rpm
gnutls-debuginfo-3.6.8-8.el8.s390x.rpm
gnutls-debugsource-3.6.8-8.el8.s390x.rpm
gnutls-devel-3.6.8-8.el8.s390x.rpm
gnutls-utils-3.6.8-8.el8.s390x.rpm
gnutls-utils-debuginfo-3.6.8-8.el8.s390x.rpm

x86_64:
gnutls-c++-3.6.8-8.el8.i686.rpm
gnutls-c++-3.6.8-8.el8.x86_64.rpm
gnutls-c++-debuginfo-3.6.8-8.el8.i686.rpm
gnutls-c++-debuginfo-3.6.8-8.el8.x86_64.rpm
gnutls-dane-3.6.8-8.el8.i686.rpm
gnutls-dane-3.6.8-8.el8.x86_64.rpm
gnutls-dane-debuginfo-3.6.8-8.el8.i686.rpm
gnutls-dane-debuginfo-3.6.8-8.el8.x86_64.rpm
gnutls-debuginfo-3.6.8-8.el8.i686.rpm
gnutls-debuginfo-3.6.8-8.el8.x86_64.rpm
gnutls-debugsource-3.6.8-8.el8.i686.rpm
gnutls-debugsource-3.6.8-8.el8.x86_64.rpm
gnutls-devel-3.6.8-8.el8.i686.rpm
gnutls-devel-3.6.8-8.el8.x86_64.rpm
gnutls-utils-3.6.8-8.el8.x86_64.rpm
gnutls-utils-debuginfo-3.6.8-8.el8.i686.rpm
gnutls-utils-debuginfo-3.6.8-8.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
gnutls-3.6.8-8.el8.src.rpm

aarch64:
gnutls-3.6.8-8.el8.aarch64.rpm
gnutls-c++-debuginfo-3.6.8-8.el8.aarch64.rpm
gnutls-dane-debuginfo-3.6.8-8.el8.aarch64.rpm
gnutls-debuginfo-3.6.8-8.el8.aarch64.rpm
gnutls-debugsource-3.6.8-8.el8.aarch64.rpm
gnutls-utils-debuginfo-3.6.8-8.el8.aarch64.rpm

ppc64le:
gnutls-3.6.8-8.el8.ppc64le.rpm
gnutls-c++-debuginfo-3.6.8-8.el8.ppc64le.rpm
gnutls-dane-debuginfo-3.6.8-8.el8.ppc64le.rpm
gnutls-debuginfo-3.6.8-8.el8.ppc64le.rpm
gnutls-debugsource-3.6.8-8.el8.ppc64le.rpm
gnutls-utils-debuginfo-3.6.8-8.el8.ppc64le.rpm

s390x:
gnutls-3.6.8-8.el8.s390x.rpm
gnutls-c++-debuginfo-3.6.8-8.el8.s390x.rpm
gnutls-dane-debuginfo-3.6.8-8.el8.s390x.rpm
gnutls-debuginfo-3.6.8-8.el8.s390x.rpm
gnutls-debugsource-3.6.8-8.el8.s390x.rpm
gnutls-utils-debuginfo-3.6.8-8.el8.s390x.rpm

x86_64:
gnutls-3.6.8-8.el8.i686.rpm
gnutls-3.6.8-8.el8.x86_64.rpm
gnutls-c++-debuginfo-3.6.8-8.el8.i686.rpm
gnutls-c++-debuginfo-3.6.8-8.el8.x86_64.rpm
gnutls-dane-debuginfo-3.6.8-8.el8.i686.rpm
gnutls-dane-debuginfo-3.6.8-8.el8.x86_64.rpm
gnutls-debuginfo-3.6.8-8.el8.i686.rpm
gnutls-debuginfo-3.6.8-8.el8.x86_64.rpm
gnutls-debugsource-3.6.8-8.el8.i686.rpm
gnutls-debugsource-3.6.8-8.el8.x86_64.rpm
gnutls-utils-debuginfo-3.6.8-8.el8.i686.rpm
gnutls-utils-debuginfo-3.6.8-8.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3829
https://access.redhat.com/security/cve/CVE-2019-3836
https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc.