-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: gnutls security update
Advisory ID:       RHSA-2023:3361-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3361
Issue date:        2023-05-31
CVE Names:         CVE-2023-0361 
====================================================================
1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

Security Fix(es):

* gnutls: timing side-channel in the TLS RSA key exchange code
(CVE-2023-0361)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2162596 - CVE-2023-0361 gnutls: timing side-channel in the TLS RSA key exchange code

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

aarch64:
gnutls-c++-3.6.16-5.el8_6.1.aarch64.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm
gnutls-dane-3.6.16-5.el8_6.1.aarch64.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm
gnutls-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm
gnutls-debugsource-3.6.16-5.el8_6.1.aarch64.rpm
gnutls-devel-3.6.16-5.el8_6.1.aarch64.rpm
gnutls-utils-3.6.16-5.el8_6.1.aarch64.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm

ppc64le:
gnutls-c++-3.6.16-5.el8_6.1.ppc64le.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm
gnutls-dane-3.6.16-5.el8_6.1.ppc64le.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm
gnutls-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm
gnutls-debugsource-3.6.16-5.el8_6.1.ppc64le.rpm
gnutls-devel-3.6.16-5.el8_6.1.ppc64le.rpm
gnutls-utils-3.6.16-5.el8_6.1.ppc64le.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm

s390x:
gnutls-c++-3.6.16-5.el8_6.1.s390x.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.1.s390x.rpm
gnutls-dane-3.6.16-5.el8_6.1.s390x.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.1.s390x.rpm
gnutls-debuginfo-3.6.16-5.el8_6.1.s390x.rpm
gnutls-debugsource-3.6.16-5.el8_6.1.s390x.rpm
gnutls-devel-3.6.16-5.el8_6.1.s390x.rpm
gnutls-utils-3.6.16-5.el8_6.1.s390x.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.1.s390x.rpm

x86_64:
gnutls-c++-3.6.16-5.el8_6.1.i686.rpm
gnutls-c++-3.6.16-5.el8_6.1.x86_64.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.1.i686.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm
gnutls-dane-3.6.16-5.el8_6.1.i686.rpm
gnutls-dane-3.6.16-5.el8_6.1.x86_64.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.1.i686.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm
gnutls-debuginfo-3.6.16-5.el8_6.1.i686.rpm
gnutls-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm
gnutls-debugsource-3.6.16-5.el8_6.1.i686.rpm
gnutls-debugsource-3.6.16-5.el8_6.1.x86_64.rpm
gnutls-devel-3.6.16-5.el8_6.1.i686.rpm
gnutls-devel-3.6.16-5.el8_6.1.x86_64.rpm
gnutls-utils-3.6.16-5.el8_6.1.x86_64.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.1.i686.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
gnutls-3.6.16-5.el8_6.1.src.rpm

aarch64:
gnutls-3.6.16-5.el8_6.1.aarch64.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm
gnutls-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm
gnutls-debugsource-3.6.16-5.el8_6.1.aarch64.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm

ppc64le:
gnutls-3.6.16-5.el8_6.1.ppc64le.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm
gnutls-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm
gnutls-debugsource-3.6.16-5.el8_6.1.ppc64le.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm

s390x:
gnutls-3.6.16-5.el8_6.1.s390x.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.1.s390x.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.1.s390x.rpm
gnutls-debuginfo-3.6.16-5.el8_6.1.s390x.rpm
gnutls-debugsource-3.6.16-5.el8_6.1.s390x.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.1.s390x.rpm

x86_64:
gnutls-3.6.16-5.el8_6.1.i686.rpm
gnutls-3.6.16-5.el8_6.1.x86_64.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.1.i686.rpm
gnutls-c++-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.1.i686.rpm
gnutls-dane-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm
gnutls-debuginfo-3.6.16-5.el8_6.1.i686.rpm
gnutls-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm
gnutls-debugsource-3.6.16-5.el8_6.1.i686.rpm
gnutls-debugsource-3.6.16-5.el8_6.1.x86_64.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.1.i686.rpm
gnutls-utils-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0361
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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CQ+c
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3361:01 Moderate: gnutls security update

An update for gnutls is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Security Fix(es):
* gnutls: timing side-channel in the TLS RSA key exchange code (CVE-2023-0361)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-0361 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.6):
aarch64: gnutls-c++-3.6.16-5.el8_6.1.aarch64.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm gnutls-dane-3.6.16-5.el8_6.1.aarch64.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm gnutls-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm gnutls-debugsource-3.6.16-5.el8_6.1.aarch64.rpm gnutls-devel-3.6.16-5.el8_6.1.aarch64.rpm gnutls-utils-3.6.16-5.el8_6.1.aarch64.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm
ppc64le: gnutls-c++-3.6.16-5.el8_6.1.ppc64le.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm gnutls-dane-3.6.16-5.el8_6.1.ppc64le.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm gnutls-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm gnutls-debugsource-3.6.16-5.el8_6.1.ppc64le.rpm gnutls-devel-3.6.16-5.el8_6.1.ppc64le.rpm gnutls-utils-3.6.16-5.el8_6.1.ppc64le.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm
s390x: gnutls-c++-3.6.16-5.el8_6.1.s390x.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.1.s390x.rpm gnutls-dane-3.6.16-5.el8_6.1.s390x.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.1.s390x.rpm gnutls-debuginfo-3.6.16-5.el8_6.1.s390x.rpm gnutls-debugsource-3.6.16-5.el8_6.1.s390x.rpm gnutls-devel-3.6.16-5.el8_6.1.s390x.rpm gnutls-utils-3.6.16-5.el8_6.1.s390x.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.1.s390x.rpm
x86_64: gnutls-c++-3.6.16-5.el8_6.1.i686.rpm gnutls-c++-3.6.16-5.el8_6.1.x86_64.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.1.i686.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm gnutls-dane-3.6.16-5.el8_6.1.i686.rpm gnutls-dane-3.6.16-5.el8_6.1.x86_64.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.1.i686.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm gnutls-debuginfo-3.6.16-5.el8_6.1.i686.rpm gnutls-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm gnutls-debugsource-3.6.16-5.el8_6.1.i686.rpm gnutls-debugsource-3.6.16-5.el8_6.1.x86_64.rpm gnutls-devel-3.6.16-5.el8_6.1.i686.rpm gnutls-devel-3.6.16-5.el8_6.1.x86_64.rpm gnutls-utils-3.6.16-5.el8_6.1.x86_64.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.1.i686.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS EUS (v.8.6):
Source: gnutls-3.6.16-5.el8_6.1.src.rpm
aarch64: gnutls-3.6.16-5.el8_6.1.aarch64.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm gnutls-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm gnutls-debugsource-3.6.16-5.el8_6.1.aarch64.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.1.aarch64.rpm
ppc64le: gnutls-3.6.16-5.el8_6.1.ppc64le.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm gnutls-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm gnutls-debugsource-3.6.16-5.el8_6.1.ppc64le.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.1.ppc64le.rpm
s390x: gnutls-3.6.16-5.el8_6.1.s390x.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.1.s390x.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.1.s390x.rpm gnutls-debuginfo-3.6.16-5.el8_6.1.s390x.rpm gnutls-debugsource-3.6.16-5.el8_6.1.s390x.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.1.s390x.rpm
x86_64: gnutls-3.6.16-5.el8_6.1.i686.rpm gnutls-3.6.16-5.el8_6.1.x86_64.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.1.i686.rpm gnutls-c++-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.1.i686.rpm gnutls-dane-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm gnutls-debuginfo-3.6.16-5.el8_6.1.i686.rpm gnutls-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm gnutls-debugsource-3.6.16-5.el8_6.1.i686.rpm gnutls-debugsource-3.6.16-5.el8_6.1.x86_64.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.1.i686.rpm gnutls-utils-debuginfo-3.6.16-5.el8_6.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3361-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3361
Issued Date: : 2023-05-31
CVE Names: CVE-2023-0361

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 8.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2162596 - CVE-2023-0361 gnutls: timing side-channel in the TLS RSA key exchange code


Related News