[RHSA-2020:2639-01] Important: gnutls security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jun 22 06:40:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gnutls security update
Advisory ID:       RHSA-2020:2639-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2639
Issue date:        2020-06-22
CVE Names:         CVE-2020-13777 
=====================================================================

1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

Security Fix(es):

* gnutls: session resumption works without master key allowing MITM
(CVE-2020-13777)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1843723 - CVE-2020-13777 gnutls: session resumption works without master key allowing MITM

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

aarch64:
gnutls-c++-3.6.5-3.el8_0.aarch64.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-dane-3.6.5-3.el8_0.aarch64.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-debugsource-3.6.5-3.el8_0.aarch64.rpm
gnutls-devel-3.6.5-3.el8_0.aarch64.rpm
gnutls-utils-3.6.5-3.el8_0.aarch64.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.aarch64.rpm

ppc64le:
gnutls-c++-3.6.5-3.el8_0.ppc64le.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-dane-3.6.5-3.el8_0.ppc64le.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-debugsource-3.6.5-3.el8_0.ppc64le.rpm
gnutls-devel-3.6.5-3.el8_0.ppc64le.rpm
gnutls-utils-3.6.5-3.el8_0.ppc64le.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.ppc64le.rpm

s390x:
gnutls-c++-3.6.5-3.el8_0.s390x.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-dane-3.6.5-3.el8_0.s390x.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-debugsource-3.6.5-3.el8_0.s390x.rpm
gnutls-devel-3.6.5-3.el8_0.s390x.rpm
gnutls-utils-3.6.5-3.el8_0.s390x.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.s390x.rpm

x86_64:
gnutls-c++-3.6.5-3.el8_0.i686.rpm
gnutls-c++-3.6.5-3.el8_0.x86_64.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-dane-3.6.5-3.el8_0.i686.rpm
gnutls-dane-3.6.5-3.el8_0.x86_64.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-debugsource-3.6.5-3.el8_0.i686.rpm
gnutls-debugsource-3.6.5-3.el8_0.x86_64.rpm
gnutls-devel-3.6.5-3.el8_0.i686.rpm
gnutls-devel-3.6.5-3.el8_0.x86_64.rpm
gnutls-utils-3.6.5-3.el8_0.x86_64.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
gnutls-3.6.5-3.el8_0.src.rpm

aarch64:
gnutls-3.6.5-3.el8_0.aarch64.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-debugsource-3.6.5-3.el8_0.aarch64.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.aarch64.rpm

ppc64le:
gnutls-3.6.5-3.el8_0.ppc64le.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-debugsource-3.6.5-3.el8_0.ppc64le.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.ppc64le.rpm

s390x:
gnutls-3.6.5-3.el8_0.s390x.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-debugsource-3.6.5-3.el8_0.s390x.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.s390x.rpm

x86_64:
gnutls-3.6.5-3.el8_0.i686.rpm
gnutls-3.6.5-3.el8_0.x86_64.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-debugsource-3.6.5-3.el8_0.i686.rpm
gnutls-debugsource-3.6.5-3.el8_0.x86_64.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13777
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tYke
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list