{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:1141","synopsis":"Moderate: gnutls security and bug fix update","severity":"SEVERITY_MODERATE","topic":"An update is available for gnutls.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.\n\nSecurity Fix(es):\n\n* gnutls: timing side-channel in the TLS RSA key exchange code (CVE-2023-0361)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* CCM tag length should be limited to known values (BZ#2144535)\n\n* In FIPS mode, gnutls should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144537)\n\n* dracut-cmdline[554]: Error in GnuTLS initialization: Error while performing self checks i FIPS mode (BZ#2149640)","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2144537","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2144537","description":"* In FIPS mode, gnutls should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator"},{"ticket":"2149640","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2149640","description":"* dracut-cmdline[554]: Error in GnuTLS initialization: Error while performing self checks i FIPS mode"},{"ticket":"2162596","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2162596","description":""}],"cves":[{"name":"CVE-2023-0361","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0361","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-03-08T16:38:32.734709Z","rpms":{"Rocky Linux 9":{"nvras":["gnutls-0:3.7.6-18.el9_1.aarch64.rpm","gnutls-0:3.7.6-18.el9_1.src.rpm","gnutls-c++-0:3.7.6-18.el9_1.aarch64.rpm","gnutls-c++-debuginfo-0:3.7.6-18.el9_1.aarch64.rpm","gnutls-dane-0:3.7.6-18.el9_1.aarch64.rpm","gnutls-dane-debuginfo-0:3.7.6-18.el9_1.aarch64.rpm","gnutls-debuginfo-0:3.7.6-18.el9_1.aarch64.rpm","gnutls-debugsource-0:3.7.6-18.el9_1.aarch64.rpm","gnutls-devel-0:3.7.6-18.el9_1.aarch64.rpm","gnutls-utils-0:3.7.6-18.el9_1.aarch64.rpm","gnutls-utils-debuginfo-0:3.7.6-18.el9_1.aarch64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:1141 gnutls security and bug fix update

March 8, 2023
An update is available for gnutls. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for gnutls. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Security Fix(es): * gnutls: timing side-channel in the TLS RSA key exchange code (CVE-2023-0361) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * CCM tag length should be limited to known values (BZ#2144535) * In FIPS mode, gnutls should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144537) * dracut-cmdline[554]: Error in GnuTLS initialization: Error while performing self checks i FIPS mode (BZ#2149640)

RPMs

gnutls-0:3.7.6-18.el9_1.aarch64.rpm

gnutls-0:3.7.6-18.el9_1.src.rpm

gnutls-c++-0:3.7.6-18.el9_1.aarch64.rpm

gnutls-c++-debuginfo-0:3.7.6-18.el9_1.aarch64.rpm

gnutls-dane-0:3.7.6-18.el9_1.aarch64.rpm

gnutls-dane-debuginfo-0:3.7.6-18.el9_1.aarch64.rpm

gnutls-debuginfo-0:3.7.6-18.el9_1.aarch64.rpm

gnutls-debugsource-0:3.7.6-18.el9_1.aarch64.rpm

gnutls-devel-0:3.7.6-18.el9_1.aarch64.rpm

gnutls-utils-0:3.7.6-18.el9_1.aarch64.rpm

gnutls-utils-debuginfo-0:3.7.6-18.el9_1.aarch64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0361

Severity
Name: RLSA-2023:1141
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2144537

https://bugzilla.redhat.com/show_bug.cgi?id=2149640

https://bugzilla.redhat.com/show_bug.cgi?id=2162596


Related News