Moderate: gnutls security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2019-3829   CVE-2019-3836   CVE-2019-3829   CVE-2019-3836   CVE-2019-3829   CVE-2019-3836  

Synopsis

Moderate: gnutls security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

The following packages have been upgraded to a later upstream version: gnutls (3.6.8). (BZ#1689967)

Security Fix(es):

  • gnutls: use-after-free/double-free in certificate verification (CVE-2019-3829)
  • gnutls: invalid pointer access upon receiving async handshake messages (CVE-2019-3836)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1667427 - Multiple issues in implementation of record_size_limit extension (RFC 8449)
  • BZ - 1673975 - gnutls does not support multiple KeyUpdate messages on a connection
  • BZ - 1677048 - CVE-2019-3829 gnutls: use-after-free/double-free in certificate verification
  • BZ - 1678411 - CVE-2019-3836 gnutls: invalid pointer access upon receiving async handshake messages
  • BZ - 1680509 - Missing comparison with known good signature in RSA power on self test
  • BZ - 1680510 - Missing power on self tests for SHA3
  • BZ - 1684461 - Implement gnutls_aead_cipher_(en|de)crypt_vec() API in GnuTLS
  • BZ - 1684534 - p11tool fails to list private keys with 'pin-value' specified in PKCS#11 URI
  • BZ - 1686579 - GnuTLS server sends downgrade sentinel when negotiating TLS 1.3
  • BZ - 1686582 - Incorrect handling of fragmented KeyUpdate messages
  • BZ - 1690440 - selftest fails in FIPS mode
  • BZ - 1691448 - TLS Keying Material Exporter is unsupported by command line tools
  • BZ - 1705478 - gnutls fails with PKCS#11 URIs without module specification
  • BZ - 1706921 - GnuTLS should implement continuous random test or use the kernel AF_ALG interface for random

CVEs

References