[ALSA-2023:1141] Moderate: gnutls security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-03-13
Description:
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Security Fix(es): * gnutls: timing side-channel in the TLS RSA key exchange code (CVE-2023-0361) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * CCM tag length should be limited to known values (BZ#2144535) * In FIPS mode, gnutls should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144537) * dracut-cmdline[554]: Error in GnuTLS initialization: Error while performing self checks i FIPS mode (BZ#2149640)
Updated packages listed below:
Architecture Package Checksum
aarch64 gnutls-dane-3.7.6-18.el9_1.aarch64.rpm 025927e33de25c98075a93efa17dd0c74ff9c2b776150399e5168d81298a5abb
aarch64 gnutls-3.7.6-18.el9_1.aarch64.rpm 1d8b661869a0e9eeb5ee8372066ed23fbcc1d9993bf3b8003963755db6e11acf
aarch64 gnutls-utils-3.7.6-18.el9_1.aarch64.rpm d6a108f942afe11c93bfa2aa2927d863caf7248b1fc0e2394701ed7e54e38bef
aarch64 gnutls-devel-3.7.6-18.el9_1.aarch64.rpm f1f4d8337d9a3cf78defac74153bc8cc9f455f71cccb37396a2876b212cfa156
aarch64 gnutls-c++-3.7.6-18.el9_1.aarch64.rpm fae570bdb781a3f2d4accd5bf7eb4430eb4574c21173873c8c4406180453c2b4
i686 gnutls-devel-3.7.6-18.el9_1.i686.rpm 73dea9a0f92ae40d52e3dd9776ee63113e97f93d7c4b4293d453c5d360cbbdfb
i686 gnutls-dane-3.7.6-18.el9_1.i686.rpm a2b9f285632d7570f7745f72e6bbe2a17929e2b4ce0a2eb396c4433b86c112ba
i686 gnutls-3.7.6-18.el9_1.i686.rpm dbd1f68977f56a24910bd76529454cb864978bf299fef3932c675b7f178614ef
i686 gnutls-c++-3.7.6-18.el9_1.i686.rpm f7bec8bcf00b973831b376690ac0e3f397ecc06de20999fcf191db9156cca894
ppc64le gnutls-3.7.6-18.el9_1.ppc64le.rpm 4bdbbcd6748fb7730c7b93e4c8d6c19910c87b93b023b256d261dded7acb5041
ppc64le gnutls-utils-3.7.6-18.el9_1.ppc64le.rpm 9298c3b3405af5d9d60fd20b898a085c94da2a998a8a962a0048e69e8cba972a
ppc64le gnutls-devel-3.7.6-18.el9_1.ppc64le.rpm a727f6cefee37df078e2e4701c93cdedcb5c85373445ea01ed0ed8f24599884f
ppc64le gnutls-dane-3.7.6-18.el9_1.ppc64le.rpm cbde562713881bc75389529458dce535e5954ce861ceae73e57430884edf3049
ppc64le gnutls-c++-3.7.6-18.el9_1.ppc64le.rpm ffc2f26485dd206d3fcb059ce2cea24b118bb93bc021fa425d46339fc81f3423
s390x gnutls-utils-3.7.6-18.el9_1.s390x.rpm 0738f5452b9b406299d36a100709de7613f9ad9492dfc452b876080fc56a8aeb
s390x gnutls-devel-3.7.6-18.el9_1.s390x.rpm 1bd96df9b0118904172d24f040c55c0d7f9de9725ac4c7397e0aee596e586a03
s390x gnutls-c++-3.7.6-18.el9_1.s390x.rpm 2b2613e2c8ef48fc2546b9291e98179d25ddbeeae6d501ea9f3c2873b7b7d50f
s390x gnutls-dane-3.7.6-18.el9_1.s390x.rpm 4cc31a5be5166d3d7bbe0442c8feaab2c2aaeb8eae0e4eb97fbbdf5a546d9e15
s390x gnutls-3.7.6-18.el9_1.s390x.rpm e58ac168367ee4ee07895a1ef03e511e6fbe92efa98950a56ad6027fe4bcd363
x86_64 gnutls-3.7.6-18.el9_1.x86_64.rpm 192f2a8dbab3fa698003beb958405fe66237f49600699b73727304bfe3b7b091
x86_64 gnutls-c++-3.7.6-18.el9_1.x86_64.rpm 50f52fe270fb2cc1b8775789c9a11c357f49535c7fbe11c63083d2bfcf3b2deb
x86_64 gnutls-utils-3.7.6-18.el9_1.x86_64.rpm 9800d5e78f5c728afbd0a1ab4902d06a4e79d62e47d8446ddb7dc95c207e6354
x86_64 gnutls-devel-3.7.6-18.el9_1.x86_64.rpm ea571c2f165fba5b3f510ad00276dac05a36f00b8f0c327358eb51cf2f13e2f4
x86_64 gnutls-dane-3.7.6-18.el9_1.x86_64.rpm fb6c6664c5add4dff9e703f1317ad0c88faf93e4a4fbe308376f2f47bcbd8797
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.