[ALSA-2023:1569] Moderate: gnutls security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-04-05
Description:
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Security Fix(es): * gnutls: timing side-channel in the TLS RSA key exchange code (CVE-2023-0361) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * trap invalid opcode ip:7feef81809fe sp:7fee997419c0 error:0 in libgnutls.so.30.28.2[7feef8040000+1dd000] (BZ#2131152)
Updated packages listed below:
Architecture Package Checksum
aarch64 gnutls-utils-3.6.16-6.el8_7.aarch64.rpm 14400e15a86794f0112b9f7a8213d7abb2f2d58e41c97e63e54ca481a15a7bb1
aarch64 gnutls-3.6.16-6.el8_7.aarch64.rpm 336d6ab46d51d26aeee588db1dc75c3af54e98fceaebc22eb9b847f64f7df5d4
aarch64 gnutls-devel-3.6.16-6.el8_7.aarch64.rpm 530d5f6cca83df2e0bded29c1d0b8796dab8d657b7f3d2a78e979466f8041630
aarch64 gnutls-dane-3.6.16-6.el8_7.aarch64.rpm 555a4bfe323f933b48fd4dad093c2079c1ec39cc07ef6fdfe1124fa7005d53c9
aarch64 gnutls-c++-3.6.16-6.el8_7.aarch64.rpm fcd9740def61663d63e79e9dc141097050c6227acc7b01250560891b36bef4a6
i686 gnutls-c++-3.6.16-6.el8_7.i686.rpm 309cf8baf158d4352f3fc8cc72d32e981a313cad584541c1b499ff526290d33b
i686 gnutls-3.6.16-6.el8_7.i686.rpm 730e12c91ad3a8ca7fa3398821ea893ebf7ce7357f8d4de644dd8868dd4df8e7
i686 gnutls-devel-3.6.16-6.el8_7.i686.rpm 868fb88d403b3fea487aec454dee0429e5d465b2420b56c3127ce2017ce0b89b
i686 gnutls-dane-3.6.16-6.el8_7.i686.rpm cd266f2603b22aead9b826761c6c0467628e57245d3681d14589293f85cf1a92
ppc64le gnutls-c++-3.6.16-6.el8_7.ppc64le.rpm 271059ab33578c338bd77b3b4bdedbdd82aef1c978abfe8a1d3e24b604c12b2f
ppc64le gnutls-utils-3.6.16-6.el8_7.ppc64le.rpm 4085eeae9af862c19949208110c94dbbc96bb934634da3c412849e2d67956744
ppc64le gnutls-3.6.16-6.el8_7.ppc64le.rpm 6f8a6fbacd0086cef2657dec0953764469aca65fef253b4955bc1d944c09187f
ppc64le gnutls-devel-3.6.16-6.el8_7.ppc64le.rpm b23851afdaf3fa30f7c79418a1101c173e434a507d789d4de9d4c34854b5bd02
ppc64le gnutls-dane-3.6.16-6.el8_7.ppc64le.rpm da9a79365e4902198c6426b950381d15c646bf22f99f1184e15500c7ba93673a
s390x gnutls-dane-3.6.16-6.el8_7.s390x.rpm 5fbf83b8bcbe11d0f1895e950c23ea2db2a7d7ac4063677408a32608ff51138d
s390x gnutls-utils-3.6.16-6.el8_7.s390x.rpm 691bdf63725bef50a4d078e33ab72a22cfc5fe44f1654d116089175285b5997a
s390x gnutls-devel-3.6.16-6.el8_7.s390x.rpm b91886dc3da98974e11f11554624215ef70758547965ede23edef8e76ab39d4f
s390x gnutls-3.6.16-6.el8_7.s390x.rpm f1dcefbf10358dfa12d9533df7ab0ef2ff52ea9b2b945df5bd3f4ca45a9bfb8e
s390x gnutls-c++-3.6.16-6.el8_7.s390x.rpm f47e5805372bfa0569333dcc48497c5e49b00717c134dd358883808a1aabe565
x86_64 gnutls-utils-3.6.16-6.el8_7.x86_64.rpm 24666a2989982f823347226194b23d3a75be8fe163ab7ac59dd194f7ad95166e
x86_64 gnutls-3.6.16-6.el8_7.x86_64.rpm a4573f599bb9d418a91d6eb9758a417999773e323535fd28f3cd2442049c1119
x86_64 gnutls-dane-3.6.16-6.el8_7.x86_64.rpm d5f47629a1e04e0af3540b1caf176e2b15ec8f9aba3558307cb6b8893a90286e
x86_64 gnutls-c++-3.6.16-6.el8_7.x86_64.rpm d9189d27d56c9070b2d9f04215ac74fbcbe5e8aa82823b6dbf6977bfd9d313d8
x86_64 gnutls-devel-3.6.16-6.el8_7.x86_64.rpm fe87a47554c60e4444ac4b83a6a9c9ebb79ff228ed9fa5488e16a91246b56e8d
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.