[ALSA-2024:0627] Moderate: gnutls security update
Type:
security
Severity:
moderate
Release date:
2024-02-01
Description:
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Security Fix(es): * gnutls: incomplete fix for CVE-2023-5981 (CVE-2024-0553) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 gnutls-devel-3.6.16-8.el8_9.1.aarch64.rpm 0dae666bc9ed7c4a0181efcabbe39d0231be12d0e5763b17462249dfb81fbbb2
aarch64 gnutls-dane-3.6.16-8.el8_9.1.aarch64.rpm 43de8157e5e823974b33343ffc1f3b89def69b6a4515067ffd6b6ccac6347c71
aarch64 gnutls-utils-3.6.16-8.el8_9.1.aarch64.rpm 4e2e3bf2b90d35a96654d11ebb143fb6d7cf5cba34e2eddc478ac6906f110fce
aarch64 gnutls-c++-3.6.16-8.el8_9.1.aarch64.rpm db733e174f695787dc8330df208dc94f050ed372e0b795eb7647b6bb3789c309
aarch64 gnutls-3.6.16-8.el8_9.1.aarch64.rpm dca49164c57019729440d0e04652d33dc3a42e552d8df66aff7f7ed4b9ebda02
i686 gnutls-3.6.16-8.el8_9.1.i686.rpm 6a99926cd65ab3fa92e16eebd15ddcc41c44b30bcee7f03c10f9dc9820836e6c
i686 gnutls-dane-3.6.16-8.el8_9.1.i686.rpm 6fc5639c492e3d00fb1c5e41bea625e89318facc65e5d0b2664272d882ceec28
i686 gnutls-devel-3.6.16-8.el8_9.1.i686.rpm be65957f4c1d8e12be9a78edba14df18f7f56fc354373177444fdef4ac9768a8
i686 gnutls-c++-3.6.16-8.el8_9.1.i686.rpm e83876ce7dade94dad24f7a657f9d7860ddbecebc0afc42bac704ae3d484b4a1
ppc64le gnutls-devel-3.6.16-8.el8_9.1.ppc64le.rpm 25bac4a84474a99b439f9eaa4c129d5ba35f9f586d065b447820bc4d2f692623
ppc64le gnutls-3.6.16-8.el8_9.1.ppc64le.rpm 808e750e3ddf3edca47535e45423a0f442ab8d914ad0925265019e4e025cb2c7
ppc64le gnutls-c++-3.6.16-8.el8_9.1.ppc64le.rpm c2927dda3c817e081e08dc7bf9718df815e765565441c05f2a7c10c3991e0e16
ppc64le gnutls-utils-3.6.16-8.el8_9.1.ppc64le.rpm d0ac5797014874eb27348629050739ec431ff776a04556f649c604e8cd02e36f
ppc64le gnutls-dane-3.6.16-8.el8_9.1.ppc64le.rpm f6dc320375591568fc8dc639bee298a4c73b2444fc015765958e2e07aa9a4ba1
s390x gnutls-3.6.16-8.el8_9.1.s390x.rpm 0e8ff6c170c5720e12d36396af62ab666c236d7f42fac72e1c3d87cdf047d6de
s390x gnutls-devel-3.6.16-8.el8_9.1.s390x.rpm 500121d3ebba3affdd218733038e888640c93fd19bcbe49ec98eecf18cce38e7
s390x gnutls-c++-3.6.16-8.el8_9.1.s390x.rpm 77a4495f9386e91dcf6ada18be8c70d61e4a31d6d277bb43c1843678de56e817
s390x gnutls-utils-3.6.16-8.el8_9.1.s390x.rpm ebba9b31eb09c53080fd05d7e2a415d909f296de5e7c3f74549b63891a777f9c
s390x gnutls-dane-3.6.16-8.el8_9.1.s390x.rpm f05d12086579111148b9f5ea8565282d2b79a0cae8ec43fbd0a54b94037e7ae7
x86_64 gnutls-utils-3.6.16-8.el8_9.1.x86_64.rpm 4dbc5ad46ad357bc0f5c0d689bfaa7307eab0c13be3e719092be7084ad0a2e39
x86_64 gnutls-devel-3.6.16-8.el8_9.1.x86_64.rpm 8af3a23d4b0aeaebd78ba86ebd54eef7caf3166d6714b04b09145383794af0ea
x86_64 gnutls-dane-3.6.16-8.el8_9.1.x86_64.rpm a53f7e3af9a3ad4471061cbd24370aeb41feb8e45b8e3b3e6a64b50383e3a962
x86_64 gnutls-3.6.16-8.el8_9.1.x86_64.rpm baa16c8199bd5e9d3b48894df446aeff42c912ddffc47d1221573fc6edad694e
x86_64 gnutls-c++-3.6.16-8.el8_9.1.x86_64.rpm e4f25ddc6239a6e9cdf094fe8d00c7627b77237b3a2b2e9f9cfa9999c40f0c57
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.