what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1998-01

Red Hat Security Advisory 2020-1998-01
Posted Apr 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1998-01 - The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. An issue was addressed where the DTLS client hello contains a random value of all zeroes.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-11501
SHA-256 | a76cfe9755fa657d22ec409de56c6ef6f3fbbe850e5e053d372b23dfd9784e2f

Red Hat Security Advisory 2020-1998-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gnutls security update
Advisory ID: RHSA-2020:1998-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1998
Issue date: 2020-04-30
CVE Names: CVE-2020-11501
=====================================================================

1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

Security Fix(es):

* gnutls: DTLS client hello contains a random value of all zeroes
(CVE-2020-11501)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1821896 - CVE-2020-11501 gnutls: DTLS client hello contains a random value of all zeroes

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
gnutls-c++-3.6.8-10.el8_2.aarch64.rpm
gnutls-c++-debuginfo-3.6.8-10.el8_2.aarch64.rpm
gnutls-dane-3.6.8-10.el8_2.aarch64.rpm
gnutls-dane-debuginfo-3.6.8-10.el8_2.aarch64.rpm
gnutls-debuginfo-3.6.8-10.el8_2.aarch64.rpm
gnutls-debugsource-3.6.8-10.el8_2.aarch64.rpm
gnutls-devel-3.6.8-10.el8_2.aarch64.rpm
gnutls-utils-3.6.8-10.el8_2.aarch64.rpm
gnutls-utils-debuginfo-3.6.8-10.el8_2.aarch64.rpm

ppc64le:
gnutls-c++-3.6.8-10.el8_2.ppc64le.rpm
gnutls-c++-debuginfo-3.6.8-10.el8_2.ppc64le.rpm
gnutls-dane-3.6.8-10.el8_2.ppc64le.rpm
gnutls-dane-debuginfo-3.6.8-10.el8_2.ppc64le.rpm
gnutls-debuginfo-3.6.8-10.el8_2.ppc64le.rpm
gnutls-debugsource-3.6.8-10.el8_2.ppc64le.rpm
gnutls-devel-3.6.8-10.el8_2.ppc64le.rpm
gnutls-utils-3.6.8-10.el8_2.ppc64le.rpm
gnutls-utils-debuginfo-3.6.8-10.el8_2.ppc64le.rpm

s390x:
gnutls-c++-3.6.8-10.el8_2.s390x.rpm
gnutls-c++-debuginfo-3.6.8-10.el8_2.s390x.rpm
gnutls-dane-3.6.8-10.el8_2.s390x.rpm
gnutls-dane-debuginfo-3.6.8-10.el8_2.s390x.rpm
gnutls-debuginfo-3.6.8-10.el8_2.s390x.rpm
gnutls-debugsource-3.6.8-10.el8_2.s390x.rpm
gnutls-devel-3.6.8-10.el8_2.s390x.rpm
gnutls-utils-3.6.8-10.el8_2.s390x.rpm
gnutls-utils-debuginfo-3.6.8-10.el8_2.s390x.rpm

x86_64:
gnutls-c++-3.6.8-10.el8_2.i686.rpm
gnutls-c++-3.6.8-10.el8_2.x86_64.rpm
gnutls-c++-debuginfo-3.6.8-10.el8_2.i686.rpm
gnutls-c++-debuginfo-3.6.8-10.el8_2.x86_64.rpm
gnutls-dane-3.6.8-10.el8_2.i686.rpm
gnutls-dane-3.6.8-10.el8_2.x86_64.rpm
gnutls-dane-debuginfo-3.6.8-10.el8_2.i686.rpm
gnutls-dane-debuginfo-3.6.8-10.el8_2.x86_64.rpm
gnutls-debuginfo-3.6.8-10.el8_2.i686.rpm
gnutls-debuginfo-3.6.8-10.el8_2.x86_64.rpm
gnutls-debugsource-3.6.8-10.el8_2.i686.rpm
gnutls-debugsource-3.6.8-10.el8_2.x86_64.rpm
gnutls-devel-3.6.8-10.el8_2.i686.rpm
gnutls-devel-3.6.8-10.el8_2.x86_64.rpm
gnutls-utils-3.6.8-10.el8_2.x86_64.rpm
gnutls-utils-debuginfo-3.6.8-10.el8_2.i686.rpm
gnutls-utils-debuginfo-3.6.8-10.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
gnutls-3.6.8-10.el8_2.src.rpm

aarch64:
gnutls-3.6.8-10.el8_2.aarch64.rpm
gnutls-c++-debuginfo-3.6.8-10.el8_2.aarch64.rpm
gnutls-dane-debuginfo-3.6.8-10.el8_2.aarch64.rpm
gnutls-debuginfo-3.6.8-10.el8_2.aarch64.rpm
gnutls-debugsource-3.6.8-10.el8_2.aarch64.rpm
gnutls-utils-debuginfo-3.6.8-10.el8_2.aarch64.rpm

ppc64le:
gnutls-3.6.8-10.el8_2.ppc64le.rpm
gnutls-c++-debuginfo-3.6.8-10.el8_2.ppc64le.rpm
gnutls-dane-debuginfo-3.6.8-10.el8_2.ppc64le.rpm
gnutls-debuginfo-3.6.8-10.el8_2.ppc64le.rpm
gnutls-debugsource-3.6.8-10.el8_2.ppc64le.rpm
gnutls-utils-debuginfo-3.6.8-10.el8_2.ppc64le.rpm

s390x:
gnutls-3.6.8-10.el8_2.s390x.rpm
gnutls-c++-debuginfo-3.6.8-10.el8_2.s390x.rpm
gnutls-dane-debuginfo-3.6.8-10.el8_2.s390x.rpm
gnutls-debuginfo-3.6.8-10.el8_2.s390x.rpm
gnutls-debugsource-3.6.8-10.el8_2.s390x.rpm
gnutls-utils-debuginfo-3.6.8-10.el8_2.s390x.rpm

x86_64:
gnutls-3.6.8-10.el8_2.i686.rpm
gnutls-3.6.8-10.el8_2.x86_64.rpm
gnutls-c++-debuginfo-3.6.8-10.el8_2.i686.rpm
gnutls-c++-debuginfo-3.6.8-10.el8_2.x86_64.rpm
gnutls-dane-debuginfo-3.6.8-10.el8_2.i686.rpm
gnutls-dane-debuginfo-3.6.8-10.el8_2.x86_64.rpm
gnutls-debuginfo-3.6.8-10.el8_2.i686.rpm
gnutls-debuginfo-3.6.8-10.el8_2.x86_64.rpm
gnutls-debugsource-3.6.8-10.el8_2.i686.rpm
gnutls-debugsource-3.6.8-10.el8_2.x86_64.rpm
gnutls-utils-debuginfo-3.6.8-10.el8_2.i686.rpm
gnutls-utils-debuginfo-3.6.8-10.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11501
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXqsLztzjgjWX9erEAQjPyA/9H0haIX/ude8WdUI1V8KPQ6fNIgfLqQvx
fUvu3nOKvWfXd7myGsO108RMJjfUyNp6oH0yFXO614oInRUz6KUflCkm6Uux4ZMo
izOA0STnOka61WamTrOXiYI7JE54On3GaYiH8ygsAVpcheHt4y39spgWbf+AnSUs
Kf8FEIVm5IlCFj3lRfRpnjkXihcdAvNQhRXtKVc8V7w7PdF51Ig5Azq/TqKPOC2/
/8S5DeWEezRZwcEyanK95RlPyQapMGER9mC2O+TZ+LO0rb8qbxNFM05/0QDaMYq/
GWIpc9fEs4wM55FEuW1m09s3FMS0H+nmN+Omr1KqpVUnTXej8SnLoXYCM58wPbBk
vzJU3zyGAcHhQRLfdmXMLPGZVKLTD32UwObhruxre2IwvF2NX0jJ59cvKtdKWzzs
07GbKg86fFLgrADzypQujDbc5c1l0p+OEdda7dCSVyvB5s/Xg5f3UkhNjh6we35T
OSzwB1WMlPFy5DVdMBlVtJgWAkeZiVbRlMezw61nXOSZWQgBL8bLeww4sHFQtIGw
XZdwh2HUJwBjUIok14oelwqk/BXVNk/fUzP+dBfh8+FPmr61Q1+YKdpbYU4E7VCR
ARQCtN9nGELJqduXHq3eugWDh2orCH7sT1gh+EuHc6AuBravFw4dkxA64DXI5KUA
E3ACHrz6GkI=
=UKop
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close