-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2428
                          nettle security update
                               20 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nettle
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20305  

Reference:         ESB-2021.2418
                   ESB-2021.2232
                   ESB-2021.2228
                   ESB-2021.2187

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2760

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nettle security update
Advisory ID:       RHSA-2021:2760-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2760
Issue date:        2021-07-19
CVE Names:         CVE-2021-20305 
=====================================================================

1. Summary:

An update for nettle is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64

3. Description:

Nettle is a cryptographic library that is designed to fit easily in almost
any context: In crypto toolkits for object-oriented languages, such as C++,
Python, or Pike, in applications like LSH or GNUPG, or even in kernel
space.

Security Fix(es):

* nettle: Out of bounds memory access in signature verification
(CVE-2021-20305)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1942533 - CVE-2021-20305 nettle: Out of bounds memory access in signature verification

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
nettle-2.7.1-9.el7_3.src.rpm

x86_64:
nettle-2.7.1-9.el7_3.i686.rpm
nettle-2.7.1-9.el7_3.x86_64.rpm
nettle-debuginfo-2.7.1-9.el7_3.i686.rpm
nettle-debuginfo-2.7.1-9.el7_3.x86_64.rpm
nettle-devel-2.7.1-9.el7_3.i686.rpm
nettle-devel-2.7.1-9.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20305
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XFOF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Dpn0
-----END PGP SIGNATURE-----