Bug 1196323 (CVE-2015-0294)

Summary: CVE-2015-0294 gnutls: certificate algorithm consistency checking issue
Product: [Other] Security Response Reporter: Vasyl Kaigorodov <vkaigoro>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: acathrow, alonbl, bazulay, bmcclain, carnil, cfergeau, dblechte, ecohen, gklein, idith, iheim, jrusnack, lsurette, michal.skrivanek, nmavrogi, rbalakri, security-response-team, yeylon
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: GnuTLS 3.3.13 Doc Type: Bug Fix
Doc Text:
It was discovered that GnuTLS did not check if all sections of X.509 certificates indicate the same signature algorithm. This flaw, in combination with a different flaw, could possibly lead to a bypass of the certificate signature check.
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-08-03 06:34:34 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1198159, 1205501, 1205502    
Bug Blocks: 1194368    

Description Vasyl Kaigorodov 2015-02-25 17:12:56 UTC
It was reported that all versions of GnuTLS did not check whether the two signature algorithms match on certificate import.

There are no known attacks that could lead to a forged certificate because of that, but the possibility of it is not eliminated either (it depends on whether there can be cross-signature attacks).

Upstream commit that fix this:

https://gitlab.com/gnutls/gnutls/commit/6e76e9b9fa845b76b0b9a45f05f4b54a052578ff

Comment 7 Huzaifa S. Sidhpurwala 2015-03-25 04:40:51 UTC
This issue is fixed in upstream gnutls-3.3.13

This issue was addressed in Fedora 21 via the following security advisory:
https://admin.fedoraproject.org/updates/FEDORA-2015-2986/gnutls-3.3.13-1.fc21

This issue was addressed in Fedora 22 via the following security advisory:
https://admin.fedoraproject.org/updates/FEDORA-2015-4276/gnutls-3.3.13-1.fc22

Comment 8 Huzaifa S. Sidhpurwala 2015-03-25 04:42:24 UTC
Statement:

This issue affects the version of gnutls package as shipped with Red Hat Enterprise Linux 7. Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates.

This issue affects the version of gnutls package as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Extended Life Cycle phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 9 Huzaifa S. Sidhpurwala 2015-03-25 04:45:05 UTC
Acknowledgment:

This issue was discovered by Nikos Mavrogiannopoulos of the Red Hat Security Technologies Team.

Comment 11 errata-xmlrpc 2015-07-22 06:02:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2015:1457 https://rhn.redhat.com/errata/RHSA-2015-1457.html