\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:4451', 'synopsis': 'Moderate: gnutls and nettle security, bug fix, and enhancement update', 'severity': 'Moderate', 'topic': 'An update for gnutls and nettle is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.\nNettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space.\nThe following packages have been upgraded to a later upstream version: gnutls (3.6.16). (BZ#1956783)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAdditional Changes:\nFor detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1776250', '1908110', '1908334', '1922275', '1922276', '1965445', '1967983'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3580.json:::CVE-2021-3580'], 'references': [], 'publishedAt': '2022-08-29T22:14:11.345724Z', 'rpms': ['gnutls-3.6.16-4.el8.aarch64.rpm', 'gnutls-3.6.16-4.el8.i686.rpm', 'gnutls-3.6.16-4.el8.src.rpm', 'gnutls-3.6.16-4.el8.x86_64.rpm', 'gnutls-c++-3.6.16-4.el8.aarch64.rpm', 'gnutls-c++-3.6.16-4.el8.i686.rpm', 'gnutls-c++-3.6.16-4.el8.x86_64.rpm', 'gnutls-c++-debuginfo-3.6.16-4.el8.aarch64.rpm', 'gnutls-c++-debuginfo-3.6.16-4.el8.i686.rpm', 'gnutls-c++-debuginfo-3.6.16-4.el8.x86_64.rpm', 'gnutls-dane-3.6.16-4.el8.aarch64.rpm', 'gnutls-dane-3.6.16-4.el8.i686.rpm', 'gnutls-dane-3.6.16-4.el8.x86_64.rpm', 'gnutls-dane-debuginfo-3.6.16-4.el8.aarch64.rpm', 'gnutls-dane-debuginfo-3.6.16-4.el8.i686.rpm', 'gnutls-dane-debuginfo-3.6.16-4.el8.x86_64.rpm', 'gnutls-debuginfo-3.6.16-4.el8.aarch64.rpm', 'gnutls-debuginfo-3.6.16-4.el8.i686.rpm', 'gnutls-debuginfo-3.6.16-4.el8.x86_64.rpm', 'gnutls-debugsource-3.6.16-4.el8.aarch64.rpm', 'gnutls-debugsource-3.6.16-4.el8.i686.rpm', 'gnutls-debugsource-3.6.16-4.el8.x86_64.rpm', 'gnutls-devel-3.6.16-4.el8.aarch64.rpm', 'gnutls-devel-3.6.16-4.el8.i686.rpm', 'gnutls-devel-3.6.16-4.el8.x86_64.rpm', 'gnutls-utils-3.6.16-4.el8.aarch64.rpm', 'gnutls-utils-3.6.16-4.el8.x86_64.rpm', 'gnutls-utils-debuginfo-3.6.16-4.el8.aarch64.rpm', 'gnutls-utils-debuginfo-3.6.16-4.el8.x86_64.rpm', 'nettle-3.4.1-7.el8.aarch64.rpm', 'nettle-3.4.1-7.el8.i686.rpm', 'nettle-3.4.1-7.el8.src.rpm', 'nettle-3.4.1-7.el8.x86_64.rpm', 'nettle-debuginfo-3.4.1-7.el8.aarch64.rpm', 'nettle-debuginfo-3.4.1-7.el8.i686.rpm', 'nettle-debuginfo-3.4.1-7.el8.x86_64.rpm', 'nettle-debugsource-3.4.1-7.el8.aarch64.rpm', 'nettle-debugsource-3.4.1-7.el8.i686.rpm', 'nettle-debugsource-3.4.1-7.el8.x86_64.rpm', 'nettle-devel-3.4.1-7.el8.aarch64.rpm', 'nettle-devel-3.4.1-7.el8.i686.rpm', 'nettle-devel-3.4.1-7.el8.x86_64.rpm']}\

Rocky Linux: RLSA-2021:4451 gnutls and nettle security

September 2, 2022
An update for gnutls and nettle is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate

Summary

An update for gnutls and nettle is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space. The following packages have been upgraded to a later upstream version: gnutls (3.6.16). (BZ#1956783) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.

RPMs

gnutls-3.6.16-4.el8.aarch64.rpm

gnutls-3.6.16-4.el8.i686.rpm

gnutls-3.6.16-4.el8.src.rpm

gnutls-3.6.16-4.el8.x86_64.rpm

gnutls-c++-3.6.16-4.el8.aarch64.rpm

gnutls-c++-3.6.16-4.el8.i686.rpm

gnutls-c++-3.6.16-4.el8.x86_64.rpm

gnutls-c++-debuginfo-3.6.16-4.el8.aarch64.rpm

gnutls-c++-debuginfo-3.6.16-4.el8.i686.rpm

gnutls-c++-debuginfo-3.6.16-4.el8.x86_64.rpm

gnutls-dane-3.6.16-4.el8.aarch64.rpm

gnutls-dane-3.6.16-4.el8.i686.rpm

gnutls-dane-3.6.16-4.el8.x86_64.rpm

gnutls-dane-debuginfo-3.6.16-4.el8.aarch64.rpm

gnutls-dane-debuginfo-3.6.16-4.el8.i686.rpm

gnutls-dane-debuginfo-3.6.16-4.el8.x86_64.rpm

gnutls-debuginfo-3.6.16-4.el8.aarch64.rpm

gnutls-debuginfo-3.6.16-4.el8.i686.rpm

gnutls-debuginfo-3.6.16-4.el8.x86_64.rpm

gnutls-debugsource-3.6.16-4.el8.aarch64.rpm

gnutls-debugsource-3.6.16-4.el8.i686.rpm

gnutls-debugsource-3.6.16-4.el8.x86_64.rpm

gnutls-devel-3.6.16-4.el8.aarch64.rpm

gnutls-devel-3.6.16-4.el8.i686.rpm

gnutls-devel-3.6.16-4.el8.x86_64.rpm

gnutls-utils-3.6.16-4.el8.aarch64.rpm

gnutls-utils-3.6.16-4.el8.x86_64.rpm

gnutls-utils-debuginfo-3.6.16-4.el8.aarch64.rpm

gnutls-utils-debuginfo-3.6.16-4.el8.x86_64.rpm

nettle-3.4.1-7.el8.aarch64.rpm

nettle-3.4.1-7.el8.i686.rpm

nettle-3.4.1-7.el8.src.rpm

nettle-3.4.1-7.el8.x86_64.rpm

nettle-debuginfo-3.4.1-7.el8.aarch64.rpm

nettle-debuginfo-3.4.1-7.el8.i686.rpm

nettle-debuginfo-3.4.1-7.el8.x86_64.rpm

nettle-debugsource-3.4.1-7.el8.aarch64.rpm

nettle-debugsource-3.4.1-7.el8.i686.rpm

nettle-debugsource-3.4.1-7.el8.x86_64.rpm

nettle-devel-3.4.1-7.el8.aarch64.rpm

nettle-devel-3.4.1-7.el8.i686.rpm

nettle-devel-3.4.1-7.el8.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3580.json

Severity
Name: RLSA-2021:4451
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News