-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: gnutls security update
Advisory ID:       RHSA-2022:7105-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7105
Issue date:        2022-10-25
CVE Names:         CVE-2022-2509 
====================================================================
1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

Security Fix(es):

* gnutls: Double free during gnutls_pkcs7_verify. (CVE-2022-2509)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2108977 - CVE-2022-2509 gnutls: Double free during gnutls_pkcs7_verify

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
gnutls-c++-3.6.16-5.el8_6.aarch64.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.aarch64.rpm
gnutls-dane-3.6.16-5.el8_6.aarch64.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.aarch64.rpm
gnutls-debuginfo-3.6.16-5.el8_6.aarch64.rpm
gnutls-debugsource-3.6.16-5.el8_6.aarch64.rpm
gnutls-devel-3.6.16-5.el8_6.aarch64.rpm
gnutls-utils-3.6.16-5.el8_6.aarch64.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.aarch64.rpm

ppc64le:
gnutls-c++-3.6.16-5.el8_6.ppc64le.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.ppc64le.rpm
gnutls-dane-3.6.16-5.el8_6.ppc64le.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.ppc64le.rpm
gnutls-debuginfo-3.6.16-5.el8_6.ppc64le.rpm
gnutls-debugsource-3.6.16-5.el8_6.ppc64le.rpm
gnutls-devel-3.6.16-5.el8_6.ppc64le.rpm
gnutls-utils-3.6.16-5.el8_6.ppc64le.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

s390x:
gnutls-c++-3.6.16-5.el8_6.s390x.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.s390x.rpm
gnutls-dane-3.6.16-5.el8_6.s390x.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.s390x.rpm
gnutls-debuginfo-3.6.16-5.el8_6.s390x.rpm
gnutls-debugsource-3.6.16-5.el8_6.s390x.rpm
gnutls-devel-3.6.16-5.el8_6.s390x.rpm
gnutls-utils-3.6.16-5.el8_6.s390x.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.s390x.rpm

x86_64:
gnutls-c++-3.6.16-5.el8_6.i686.rpm
gnutls-c++-3.6.16-5.el8_6.x86_64.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.i686.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.x86_64.rpm
gnutls-dane-3.6.16-5.el8_6.i686.rpm
gnutls-dane-3.6.16-5.el8_6.x86_64.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm
gnutls-debuginfo-3.6.16-5.el8_6.i686.rpm
gnutls-debuginfo-3.6.16-5.el8_6.x86_64.rpm
gnutls-debugsource-3.6.16-5.el8_6.i686.rpm
gnutls-debugsource-3.6.16-5.el8_6.x86_64.rpm
gnutls-devel-3.6.16-5.el8_6.i686.rpm
gnutls-devel-3.6.16-5.el8_6.x86_64.rpm
gnutls-utils-3.6.16-5.el8_6.x86_64.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.i686.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
gnutls-3.6.16-5.el8_6.src.rpm

aarch64:
gnutls-3.6.16-5.el8_6.aarch64.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.aarch64.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.aarch64.rpm
gnutls-debuginfo-3.6.16-5.el8_6.aarch64.rpm
gnutls-debugsource-3.6.16-5.el8_6.aarch64.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.aarch64.rpm

ppc64le:
gnutls-3.6.16-5.el8_6.ppc64le.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.ppc64le.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.ppc64le.rpm
gnutls-debuginfo-3.6.16-5.el8_6.ppc64le.rpm
gnutls-debugsource-3.6.16-5.el8_6.ppc64le.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.ppc64le.rpm

s390x:
gnutls-3.6.16-5.el8_6.s390x.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.s390x.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.s390x.rpm
gnutls-debuginfo-3.6.16-5.el8_6.s390x.rpm
gnutls-debugsource-3.6.16-5.el8_6.s390x.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.s390x.rpm

x86_64:
gnutls-3.6.16-5.el8_6.i686.rpm
gnutls-3.6.16-5.el8_6.x86_64.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.i686.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.x86_64.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm
gnutls-debuginfo-3.6.16-5.el8_6.i686.rpm
gnutls-debuginfo-3.6.16-5.el8_6.x86_64.rpm
gnutls-debugsource-3.6.16-5.el8_6.i686.rpm
gnutls-debugsource-3.6.16-5.el8_6.x86_64.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.i686.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2509
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY1fU39zjgjWX9erEAQhFKA/+MVrt7Ap1RaesNtorxtaF6wCHbDBTIrhP
NHtUx1sHKj+HOiBFhJoeTqCnVQOHjZiPSQuXde0mKfQgxfG3JjKVzi1qesygY86T
hqjmNPNx7TDyBP33wcng7zGqdWxG2jhAGm0QoDrXDIFAn58tiHwR79VslpOTDotW
QMxrpSrv0vP6Nppi2t1Uh/IOLlwIa7RzOPY8wiS93sxLHWKRXkM2hoPpqLqoYllX
rYRmk4z42Ko+fzeiJOL+XuY5gg2qZzPkFyKBaB7woSg2lWaUEBXecqm4Ev+hRtM1
eWQ9iGkFrp1uB2AbsBkDhmhqhMCJC1f7Hgc/WBMEzvseL6AxBtu3cf7d1t/sMqU1
KHp8zWiagkwysU8L4KjDYQMcD15iv6jex1NwMQNi06kPJgsrKl8pryp3O/+nLUVS
wqpIUiIbOKIaSufRLL/oeovaRNDVZYplNrQzoe8VBi2X36CzNs/3Jz4UQ/8ucULJ
BnImhG4Fw7M2rCMBXd/lpBiGia0JgQqWkzCpkQlBxgKTQEB1Qg4KS+OhOHNujku8
8S7NN0US3+QNWtHvUN06r+DgDuRExdLaEi5RmB6Hwd8qzhCpnSR65zGk7eF34O+h
SQ1CHILr3lsYYgjCyoyPbPA9ngVS8UMDoqm75rF+Svs8u1etE/E/6Hc6fhpAibMb
iZeQvOGRdDU=2O+H
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7105:01 Moderate: gnutls security update

An update for gnutls is now available for Red Hat Enterprise Linux 8

Summary

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Security Fix(es):
* gnutls: Double free during gnutls_pkcs7_verify. (CVE-2022-2509)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-2509 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: gnutls-c++-3.6.16-5.el8_6.aarch64.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.aarch64.rpm gnutls-dane-3.6.16-5.el8_6.aarch64.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.aarch64.rpm gnutls-debuginfo-3.6.16-5.el8_6.aarch64.rpm gnutls-debugsource-3.6.16-5.el8_6.aarch64.rpm gnutls-devel-3.6.16-5.el8_6.aarch64.rpm gnutls-utils-3.6.16-5.el8_6.aarch64.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.aarch64.rpm
ppc64le: gnutls-c++-3.6.16-5.el8_6.ppc64le.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.ppc64le.rpm gnutls-dane-3.6.16-5.el8_6.ppc64le.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.ppc64le.rpm gnutls-debuginfo-3.6.16-5.el8_6.ppc64le.rpm gnutls-debugsource-3.6.16-5.el8_6.ppc64le.rpm gnutls-devel-3.6.16-5.el8_6.ppc64le.rpm gnutls-utils-3.6.16-5.el8_6.ppc64le.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.ppc64le.rpm
s390x: gnutls-c++-3.6.16-5.el8_6.s390x.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.s390x.rpm gnutls-dane-3.6.16-5.el8_6.s390x.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.s390x.rpm gnutls-debuginfo-3.6.16-5.el8_6.s390x.rpm gnutls-debugsource-3.6.16-5.el8_6.s390x.rpm gnutls-devel-3.6.16-5.el8_6.s390x.rpm gnutls-utils-3.6.16-5.el8_6.s390x.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.s390x.rpm
x86_64: gnutls-c++-3.6.16-5.el8_6.i686.rpm gnutls-c++-3.6.16-5.el8_6.x86_64.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.i686.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.x86_64.rpm gnutls-dane-3.6.16-5.el8_6.i686.rpm gnutls-dane-3.6.16-5.el8_6.x86_64.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm gnutls-debuginfo-3.6.16-5.el8_6.i686.rpm gnutls-debuginfo-3.6.16-5.el8_6.x86_64.rpm gnutls-debugsource-3.6.16-5.el8_6.i686.rpm gnutls-debugsource-3.6.16-5.el8_6.x86_64.rpm gnutls-devel-3.6.16-5.el8_6.i686.rpm gnutls-devel-3.6.16-5.el8_6.x86_64.rpm gnutls-utils-3.6.16-5.el8_6.x86_64.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.i686.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: gnutls-3.6.16-5.el8_6.src.rpm
aarch64: gnutls-3.6.16-5.el8_6.aarch64.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.aarch64.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.aarch64.rpm gnutls-debuginfo-3.6.16-5.el8_6.aarch64.rpm gnutls-debugsource-3.6.16-5.el8_6.aarch64.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.aarch64.rpm
ppc64le: gnutls-3.6.16-5.el8_6.ppc64le.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.ppc64le.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.ppc64le.rpm gnutls-debuginfo-3.6.16-5.el8_6.ppc64le.rpm gnutls-debugsource-3.6.16-5.el8_6.ppc64le.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.ppc64le.rpm
s390x: gnutls-3.6.16-5.el8_6.s390x.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.s390x.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.s390x.rpm gnutls-debuginfo-3.6.16-5.el8_6.s390x.rpm gnutls-debugsource-3.6.16-5.el8_6.s390x.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.s390x.rpm
x86_64: gnutls-3.6.16-5.el8_6.i686.rpm gnutls-3.6.16-5.el8_6.x86_64.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.i686.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.x86_64.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm gnutls-debuginfo-3.6.16-5.el8_6.i686.rpm gnutls-debuginfo-3.6.16-5.el8_6.x86_64.rpm gnutls-debugsource-3.6.16-5.el8_6.i686.rpm gnutls-debugsource-3.6.16-5.el8_6.x86_64.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.i686.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7105-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7105
Issued Date: : 2022-10-25
CVE Names: CVE-2022-2509

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2108977 - CVE-2022-2509 gnutls: Double free during gnutls_pkcs7_verify


Related News