-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: gnutls security and bug fix update
Advisory ID:       RHSA-2023:1141-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1141
Issue date:        2023-03-07
CVE Names:         CVE-2023-0361 
====================================================================
1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

Security Fix(es):

* gnutls: timing side-channel in the TLS RSA key exchange code
(CVE-2023-0361)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* CCM tag length should be limited to known values (BZ#2144535)

* In FIPS mode, gnutls should reject RSASSA-PSS salt lengths larger than
the output size of the hash function used, or provide an indicator
(BZ#2144537)

* dracut-cmdline[554]: Error in GnuTLS initialization: Error while
performing self checks i FIPS mode (BZ#2149640)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2144537 - In FIPS mode, gnutls should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator [rhel-9.1.0.z]
2149640 - dracut-cmdline[554]: Error in GnuTLS initialization: Error while performing self checks i FIPS mode [rhel-9.1.0.z]
2162596 - CVE-2023-0361 gnutls: timing side-channel in the TLS RSA key exchange code

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
gnutls-c++-3.7.6-18.el9_1.aarch64.rpm
gnutls-c++-debuginfo-3.7.6-18.el9_1.aarch64.rpm
gnutls-dane-3.7.6-18.el9_1.aarch64.rpm
gnutls-dane-debuginfo-3.7.6-18.el9_1.aarch64.rpm
gnutls-debuginfo-3.7.6-18.el9_1.aarch64.rpm
gnutls-debugsource-3.7.6-18.el9_1.aarch64.rpm
gnutls-devel-3.7.6-18.el9_1.aarch64.rpm
gnutls-utils-3.7.6-18.el9_1.aarch64.rpm
gnutls-utils-debuginfo-3.7.6-18.el9_1.aarch64.rpm

ppc64le:
gnutls-c++-3.7.6-18.el9_1.ppc64le.rpm
gnutls-c++-debuginfo-3.7.6-18.el9_1.ppc64le.rpm
gnutls-dane-3.7.6-18.el9_1.ppc64le.rpm
gnutls-dane-debuginfo-3.7.6-18.el9_1.ppc64le.rpm
gnutls-debuginfo-3.7.6-18.el9_1.ppc64le.rpm
gnutls-debugsource-3.7.6-18.el9_1.ppc64le.rpm
gnutls-devel-3.7.6-18.el9_1.ppc64le.rpm
gnutls-utils-3.7.6-18.el9_1.ppc64le.rpm
gnutls-utils-debuginfo-3.7.6-18.el9_1.ppc64le.rpm

s390x:
gnutls-c++-3.7.6-18.el9_1.s390x.rpm
gnutls-c++-debuginfo-3.7.6-18.el9_1.s390x.rpm
gnutls-dane-3.7.6-18.el9_1.s390x.rpm
gnutls-dane-debuginfo-3.7.6-18.el9_1.s390x.rpm
gnutls-debuginfo-3.7.6-18.el9_1.s390x.rpm
gnutls-debugsource-3.7.6-18.el9_1.s390x.rpm
gnutls-devel-3.7.6-18.el9_1.s390x.rpm
gnutls-utils-3.7.6-18.el9_1.s390x.rpm
gnutls-utils-debuginfo-3.7.6-18.el9_1.s390x.rpm

x86_64:
gnutls-c++-3.7.6-18.el9_1.i686.rpm
gnutls-c++-3.7.6-18.el9_1.x86_64.rpm
gnutls-c++-debuginfo-3.7.6-18.el9_1.i686.rpm
gnutls-c++-debuginfo-3.7.6-18.el9_1.x86_64.rpm
gnutls-dane-3.7.6-18.el9_1.i686.rpm
gnutls-dane-3.7.6-18.el9_1.x86_64.rpm
gnutls-dane-debuginfo-3.7.6-18.el9_1.i686.rpm
gnutls-dane-debuginfo-3.7.6-18.el9_1.x86_64.rpm
gnutls-debuginfo-3.7.6-18.el9_1.i686.rpm
gnutls-debuginfo-3.7.6-18.el9_1.x86_64.rpm
gnutls-debugsource-3.7.6-18.el9_1.i686.rpm
gnutls-debugsource-3.7.6-18.el9_1.x86_64.rpm
gnutls-devel-3.7.6-18.el9_1.i686.rpm
gnutls-devel-3.7.6-18.el9_1.x86_64.rpm
gnutls-utils-3.7.6-18.el9_1.x86_64.rpm
gnutls-utils-debuginfo-3.7.6-18.el9_1.i686.rpm
gnutls-utils-debuginfo-3.7.6-18.el9_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
gnutls-3.7.6-18.el9_1.src.rpm

aarch64:
gnutls-3.7.6-18.el9_1.aarch64.rpm
gnutls-c++-debuginfo-3.7.6-18.el9_1.aarch64.rpm
gnutls-dane-debuginfo-3.7.6-18.el9_1.aarch64.rpm
gnutls-debuginfo-3.7.6-18.el9_1.aarch64.rpm
gnutls-debugsource-3.7.6-18.el9_1.aarch64.rpm
gnutls-utils-debuginfo-3.7.6-18.el9_1.aarch64.rpm

ppc64le:
gnutls-3.7.6-18.el9_1.ppc64le.rpm
gnutls-c++-debuginfo-3.7.6-18.el9_1.ppc64le.rpm
gnutls-dane-debuginfo-3.7.6-18.el9_1.ppc64le.rpm
gnutls-debuginfo-3.7.6-18.el9_1.ppc64le.rpm
gnutls-debugsource-3.7.6-18.el9_1.ppc64le.rpm
gnutls-utils-debuginfo-3.7.6-18.el9_1.ppc64le.rpm

s390x:
gnutls-3.7.6-18.el9_1.s390x.rpm
gnutls-c++-debuginfo-3.7.6-18.el9_1.s390x.rpm
gnutls-dane-debuginfo-3.7.6-18.el9_1.s390x.rpm
gnutls-debuginfo-3.7.6-18.el9_1.s390x.rpm
gnutls-debugsource-3.7.6-18.el9_1.s390x.rpm
gnutls-utils-debuginfo-3.7.6-18.el9_1.s390x.rpm

x86_64:
gnutls-3.7.6-18.el9_1.i686.rpm
gnutls-3.7.6-18.el9_1.x86_64.rpm
gnutls-c++-debuginfo-3.7.6-18.el9_1.i686.rpm
gnutls-c++-debuginfo-3.7.6-18.el9_1.x86_64.rpm
gnutls-dane-debuginfo-3.7.6-18.el9_1.i686.rpm
gnutls-dane-debuginfo-3.7.6-18.el9_1.x86_64.rpm
gnutls-debuginfo-3.7.6-18.el9_1.i686.rpm
gnutls-debuginfo-3.7.6-18.el9_1.x86_64.rpm
gnutls-debugsource-3.7.6-18.el9_1.i686.rpm
gnutls-debugsource-3.7.6-18.el9_1.x86_64.rpm
gnutls-utils-debuginfo-3.7.6-18.el9_1.i686.rpm
gnutls-utils-debuginfo-3.7.6-18.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0361
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZAiXKtzjgjWX9erEAQj1PhAAm9pbTVkxqdaH6LY4JzDurjlXVLuvsCBE
RetJQTum/aKtOCXwIFWesFH7Rsg4rXYXFtEw+aNElduH9lkD4O8TMh25NW4E3eHa
/laWHNySOuAA+CsUR4vEs1pm/UKZ1hAPKlLn/RGDugy2nhcqPo84Th8e72rura3q
PBzuo+7bmrp3Mu0XNFPbi8prayBH5VAer+Pg4F8rke2T++I2u2vMgNx0u28TmxQo
qMyfsYR86VGYoc1GY1lR6wlrs96ZwNgsaySABoFK8yv4kSuuX1XArwEsdmJ7eXIt
ZCo/Wgr7oqB2vpKx/bRrCrk6sZMQCQZpYnT+I4wlfAk/RNyBzo+ppUlTrWElbQjg
OoullWaH0qt4BQJdPwznekWaUOV0yOlerW0en33ICiMQ+nseCEBSOuH8y24iI/XB
ikp7Ivulwqe+z4oeJREKtbY2/cOKwbLhP6ZvKKzuFjwDLkPXF2cudSHKGJZPnZVw
KSj7Y0U5EbcXcN422BRN03lw6dihC2efNxFy8W56KPEhZi6mmeCAwWtFP0iNFqnf
ZtrgTW6fbSn5r7hjQe8oU+R5O1ylojoxhSrgOVmjLpXZEkbKCO9zLga+nL0L4KIW
M87LjOeJ1aXu2IjHISxNRNTcqWrUPLVevk09KVqbNe47vl2B+g7qJxVKY2k20i/4
YFb0PskSBR0=ER5a
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1141:01 Moderate: gnutls

An update for gnutls is now available for Red Hat Enterprise Linux 9

Summary

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Security Fix(es):
* gnutls: timing side-channel in the TLS RSA key exchange code (CVE-2023-0361)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* CCM tag length should be limited to known values (BZ#2144535)
* In FIPS mode, gnutls should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144537)
* dracut-cmdline[554]: Error in GnuTLS initialization: Error while performing self checks i FIPS mode (BZ#2149640)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-0361 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: gnutls-c++-3.7.6-18.el9_1.aarch64.rpm gnutls-c++-debuginfo-3.7.6-18.el9_1.aarch64.rpm gnutls-dane-3.7.6-18.el9_1.aarch64.rpm gnutls-dane-debuginfo-3.7.6-18.el9_1.aarch64.rpm gnutls-debuginfo-3.7.6-18.el9_1.aarch64.rpm gnutls-debugsource-3.7.6-18.el9_1.aarch64.rpm gnutls-devel-3.7.6-18.el9_1.aarch64.rpm gnutls-utils-3.7.6-18.el9_1.aarch64.rpm gnutls-utils-debuginfo-3.7.6-18.el9_1.aarch64.rpm
ppc64le: gnutls-c++-3.7.6-18.el9_1.ppc64le.rpm gnutls-c++-debuginfo-3.7.6-18.el9_1.ppc64le.rpm gnutls-dane-3.7.6-18.el9_1.ppc64le.rpm gnutls-dane-debuginfo-3.7.6-18.el9_1.ppc64le.rpm gnutls-debuginfo-3.7.6-18.el9_1.ppc64le.rpm gnutls-debugsource-3.7.6-18.el9_1.ppc64le.rpm gnutls-devel-3.7.6-18.el9_1.ppc64le.rpm gnutls-utils-3.7.6-18.el9_1.ppc64le.rpm gnutls-utils-debuginfo-3.7.6-18.el9_1.ppc64le.rpm
s390x: gnutls-c++-3.7.6-18.el9_1.s390x.rpm gnutls-c++-debuginfo-3.7.6-18.el9_1.s390x.rpm gnutls-dane-3.7.6-18.el9_1.s390x.rpm gnutls-dane-debuginfo-3.7.6-18.el9_1.s390x.rpm gnutls-debuginfo-3.7.6-18.el9_1.s390x.rpm gnutls-debugsource-3.7.6-18.el9_1.s390x.rpm gnutls-devel-3.7.6-18.el9_1.s390x.rpm gnutls-utils-3.7.6-18.el9_1.s390x.rpm gnutls-utils-debuginfo-3.7.6-18.el9_1.s390x.rpm
x86_64: gnutls-c++-3.7.6-18.el9_1.i686.rpm gnutls-c++-3.7.6-18.el9_1.x86_64.rpm gnutls-c++-debuginfo-3.7.6-18.el9_1.i686.rpm gnutls-c++-debuginfo-3.7.6-18.el9_1.x86_64.rpm gnutls-dane-3.7.6-18.el9_1.i686.rpm gnutls-dane-3.7.6-18.el9_1.x86_64.rpm gnutls-dane-debuginfo-3.7.6-18.el9_1.i686.rpm gnutls-dane-debuginfo-3.7.6-18.el9_1.x86_64.rpm gnutls-debuginfo-3.7.6-18.el9_1.i686.rpm gnutls-debuginfo-3.7.6-18.el9_1.x86_64.rpm gnutls-debugsource-3.7.6-18.el9_1.i686.rpm gnutls-debugsource-3.7.6-18.el9_1.x86_64.rpm gnutls-devel-3.7.6-18.el9_1.i686.rpm gnutls-devel-3.7.6-18.el9_1.x86_64.rpm gnutls-utils-3.7.6-18.el9_1.x86_64.rpm gnutls-utils-debuginfo-3.7.6-18.el9_1.i686.rpm gnutls-utils-debuginfo-3.7.6-18.el9_1.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: gnutls-3.7.6-18.el9_1.src.rpm
aarch64: gnutls-3.7.6-18.el9_1.aarch64.rpm gnutls-c++-debuginfo-3.7.6-18.el9_1.aarch64.rpm gnutls-dane-debuginfo-3.7.6-18.el9_1.aarch64.rpm gnutls-debuginfo-3.7.6-18.el9_1.aarch64.rpm gnutls-debugsource-3.7.6-18.el9_1.aarch64.rpm gnutls-utils-debuginfo-3.7.6-18.el9_1.aarch64.rpm
ppc64le: gnutls-3.7.6-18.el9_1.ppc64le.rpm gnutls-c++-debuginfo-3.7.6-18.el9_1.ppc64le.rpm gnutls-dane-debuginfo-3.7.6-18.el9_1.ppc64le.rpm gnutls-debuginfo-3.7.6-18.el9_1.ppc64le.rpm gnutls-debugsource-3.7.6-18.el9_1.ppc64le.rpm gnutls-utils-debuginfo-3.7.6-18.el9_1.ppc64le.rpm
s390x: gnutls-3.7.6-18.el9_1.s390x.rpm gnutls-c++-debuginfo-3.7.6-18.el9_1.s390x.rpm gnutls-dane-debuginfo-3.7.6-18.el9_1.s390x.rpm gnutls-debuginfo-3.7.6-18.el9_1.s390x.rpm gnutls-debugsource-3.7.6-18.el9_1.s390x.rpm gnutls-utils-debuginfo-3.7.6-18.el9_1.s390x.rpm
x86_64: gnutls-3.7.6-18.el9_1.i686.rpm gnutls-3.7.6-18.el9_1.x86_64.rpm gnutls-c++-debuginfo-3.7.6-18.el9_1.i686.rpm gnutls-c++-debuginfo-3.7.6-18.el9_1.x86_64.rpm gnutls-dane-debuginfo-3.7.6-18.el9_1.i686.rpm gnutls-dane-debuginfo-3.7.6-18.el9_1.x86_64.rpm gnutls-debuginfo-3.7.6-18.el9_1.i686.rpm gnutls-debuginfo-3.7.6-18.el9_1.x86_64.rpm gnutls-debugsource-3.7.6-18.el9_1.i686.rpm gnutls-debugsource-3.7.6-18.el9_1.x86_64.rpm gnutls-utils-debuginfo-3.7.6-18.el9_1.i686.rpm gnutls-utils-debuginfo-3.7.6-18.el9_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1141-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1141
Issued Date: : 2023-03-07
CVE Names: CVE-2023-0361

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2144537 - In FIPS mode, gnutls should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator [rhel-9.1.0.z]

2149640 - dracut-cmdline[554]: Error in GnuTLS initialization: Error while performing self checks i FIPS mode [rhel-9.1.0.z]

2162596 - CVE-2023-0361 gnutls: timing side-channel in the TLS RSA key exchange code


Related News