You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa gnutls

Sigurnosni nedostatak programskog paketa gnutls

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: gnutls security update
Advisory ID: RHSA-2020:2637-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2637
Issue date: 2020-06-22
CVE Names: CVE-2020-13777
=====================================================================

1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

Security Fix(es):

* gnutls: session resumption works without master key allowing MITM
(CVE-2020-13777)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1843723 – CVE-2020-13777 gnutls: session resumption works without master key allowing MITM

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
gnutls-c++-3.6.8-11.el8_2.aarch64.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.aarch64.rpm
gnutls-dane-3.6.8-11.el8_2.aarch64.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.aarch64.rpm
gnutls-debuginfo-3.6.8-11.el8_2.aarch64.rpm
gnutls-debugsource-3.6.8-11.el8_2.aarch64.rpm
gnutls-devel-3.6.8-11.el8_2.aarch64.rpm
gnutls-utils-3.6.8-11.el8_2.aarch64.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.aarch64.rpm

ppc64le:
gnutls-c++-3.6.8-11.el8_2.ppc64le.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.ppc64le.rpm
gnutls-dane-3.6.8-11.el8_2.ppc64le.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.ppc64le.rpm
gnutls-debuginfo-3.6.8-11.el8_2.ppc64le.rpm
gnutls-debugsource-3.6.8-11.el8_2.ppc64le.rpm
gnutls-devel-3.6.8-11.el8_2.ppc64le.rpm
gnutls-utils-3.6.8-11.el8_2.ppc64le.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.ppc64le.rpm

s390x:
gnutls-c++-3.6.8-11.el8_2.s390x.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.s390x.rpm
gnutls-dane-3.6.8-11.el8_2.s390x.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.s390x.rpm
gnutls-debuginfo-3.6.8-11.el8_2.s390x.rpm
gnutls-debugsource-3.6.8-11.el8_2.s390x.rpm
gnutls-devel-3.6.8-11.el8_2.s390x.rpm
gnutls-utils-3.6.8-11.el8_2.s390x.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.s390x.rpm

x86_64:
gnutls-c++-3.6.8-11.el8_2.i686.rpm
gnutls-c++-3.6.8-11.el8_2.x86_64.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.x86_64.rpm
gnutls-dane-3.6.8-11.el8_2.i686.rpm
gnutls-dane-3.6.8-11.el8_2.x86_64.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.x86_64.rpm
gnutls-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-debuginfo-3.6.8-11.el8_2.x86_64.rpm
gnutls-debugsource-3.6.8-11.el8_2.i686.rpm
gnutls-debugsource-3.6.8-11.el8_2.x86_64.rpm
gnutls-devel-3.6.8-11.el8_2.i686.rpm
gnutls-devel-3.6.8-11.el8_2.x86_64.rpm
gnutls-utils-3.6.8-11.el8_2.x86_64.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
gnutls-3.6.8-11.el8_2.src.rpm

aarch64:
gnutls-3.6.8-11.el8_2.aarch64.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.aarch64.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.aarch64.rpm
gnutls-debuginfo-3.6.8-11.el8_2.aarch64.rpm
gnutls-debugsource-3.6.8-11.el8_2.aarch64.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.aarch64.rpm

ppc64le:
gnutls-3.6.8-11.el8_2.ppc64le.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.ppc64le.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.ppc64le.rpm
gnutls-debuginfo-3.6.8-11.el8_2.ppc64le.rpm
gnutls-debugsource-3.6.8-11.el8_2.ppc64le.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.ppc64le.rpm

s390x:
gnutls-3.6.8-11.el8_2.s390x.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.s390x.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.s390x.rpm
gnutls-debuginfo-3.6.8-11.el8_2.s390x.rpm
gnutls-debugsource-3.6.8-11.el8_2.s390x.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.s390x.rpm

x86_64:
gnutls-3.6.8-11.el8_2.i686.rpm
gnutls-3.6.8-11.el8_2.x86_64.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.x86_64.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.x86_64.rpm
gnutls-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-debuginfo-3.6.8-11.el8_2.x86_64.rpm
gnutls-debugsource-3.6.8-11.el8_2.i686.rpm
gnutls-debugsource-3.6.8-11.el8_2.x86_64.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13777
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=sNEA
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: gnutls security update
Advisory ID: RHSA-2020:2638-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2638
Issue date: 2020-06-22
CVE Names: CVE-2020-13777
=====================================================================

1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

Security Fix(es):

* gnutls: session resumption works without master key allowing MITM
(CVE-2020-13777)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1843723 – CVE-2020-13777 gnutls: session resumption works without master key allowing MITM

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

aarch64:
gnutls-c++-3.6.8-9.el8_1.aarch64.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.aarch64.rpm
gnutls-dane-3.6.8-9.el8_1.aarch64.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.aarch64.rpm
gnutls-debuginfo-3.6.8-9.el8_1.aarch64.rpm
gnutls-debugsource-3.6.8-9.el8_1.aarch64.rpm
gnutls-devel-3.6.8-9.el8_1.aarch64.rpm
gnutls-utils-3.6.8-9.el8_1.aarch64.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.aarch64.rpm

ppc64le:
gnutls-c++-3.6.8-9.el8_1.ppc64le.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.ppc64le.rpm
gnutls-dane-3.6.8-9.el8_1.ppc64le.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.ppc64le.rpm
gnutls-debuginfo-3.6.8-9.el8_1.ppc64le.rpm
gnutls-debugsource-3.6.8-9.el8_1.ppc64le.rpm
gnutls-devel-3.6.8-9.el8_1.ppc64le.rpm
gnutls-utils-3.6.8-9.el8_1.ppc64le.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.ppc64le.rpm

s390x:
gnutls-c++-3.6.8-9.el8_1.s390x.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.s390x.rpm
gnutls-dane-3.6.8-9.el8_1.s390x.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.s390x.rpm
gnutls-debuginfo-3.6.8-9.el8_1.s390x.rpm
gnutls-debugsource-3.6.8-9.el8_1.s390x.rpm
gnutls-devel-3.6.8-9.el8_1.s390x.rpm
gnutls-utils-3.6.8-9.el8_1.s390x.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.s390x.rpm

x86_64:
gnutls-c++-3.6.8-9.el8_1.i686.rpm
gnutls-c++-3.6.8-9.el8_1.x86_64.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.x86_64.rpm
gnutls-dane-3.6.8-9.el8_1.i686.rpm
gnutls-dane-3.6.8-9.el8_1.x86_64.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.x86_64.rpm
gnutls-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-debuginfo-3.6.8-9.el8_1.x86_64.rpm
gnutls-debugsource-3.6.8-9.el8_1.i686.rpm
gnutls-debugsource-3.6.8-9.el8_1.x86_64.rpm
gnutls-devel-3.6.8-9.el8_1.i686.rpm
gnutls-devel-3.6.8-9.el8_1.x86_64.rpm
gnutls-utils-3.6.8-9.el8_1.x86_64.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
gnutls-3.6.8-9.el8_1.src.rpm

aarch64:
gnutls-3.6.8-9.el8_1.aarch64.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.aarch64.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.aarch64.rpm
gnutls-debuginfo-3.6.8-9.el8_1.aarch64.rpm
gnutls-debugsource-3.6.8-9.el8_1.aarch64.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.aarch64.rpm

ppc64le:
gnutls-3.6.8-9.el8_1.ppc64le.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.ppc64le.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.ppc64le.rpm
gnutls-debuginfo-3.6.8-9.el8_1.ppc64le.rpm
gnutls-debugsource-3.6.8-9.el8_1.ppc64le.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.ppc64le.rpm

s390x:
gnutls-3.6.8-9.el8_1.s390x.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.s390x.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.s390x.rpm
gnutls-debuginfo-3.6.8-9.el8_1.s390x.rpm
gnutls-debugsource-3.6.8-9.el8_1.s390x.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.s390x.rpm

x86_64:
gnutls-3.6.8-9.el8_1.i686.rpm
gnutls-3.6.8-9.el8_1.x86_64.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.x86_64.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.x86_64.rpm
gnutls-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-debuginfo-3.6.8-9.el8_1.x86_64.rpm
gnutls-debugsource-3.6.8-9.el8_1.i686.rpm
gnutls-debugsource-3.6.8-9.el8_1.x86_64.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13777
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=PMYU
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: gnutls security update
Advisory ID: RHSA-2020:2639-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2639
Issue date: 2020-06-22
CVE Names: CVE-2020-13777
=====================================================================

1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.0) – aarch64, ppc64le, s390x, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

Security Fix(es):

* gnutls: session resumption works without master key allowing MITM
(CVE-2020-13777)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1843723 – CVE-2020-13777 gnutls: session resumption works without master key allowing MITM

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

aarch64:
gnutls-c++-3.6.5-3.el8_0.aarch64.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-dane-3.6.5-3.el8_0.aarch64.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-debugsource-3.6.5-3.el8_0.aarch64.rpm
gnutls-devel-3.6.5-3.el8_0.aarch64.rpm
gnutls-utils-3.6.5-3.el8_0.aarch64.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.aarch64.rpm

ppc64le:
gnutls-c++-3.6.5-3.el8_0.ppc64le.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-dane-3.6.5-3.el8_0.ppc64le.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-debugsource-3.6.5-3.el8_0.ppc64le.rpm
gnutls-devel-3.6.5-3.el8_0.ppc64le.rpm
gnutls-utils-3.6.5-3.el8_0.ppc64le.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.ppc64le.rpm

s390x:
gnutls-c++-3.6.5-3.el8_0.s390x.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-dane-3.6.5-3.el8_0.s390x.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-debugsource-3.6.5-3.el8_0.s390x.rpm
gnutls-devel-3.6.5-3.el8_0.s390x.rpm
gnutls-utils-3.6.5-3.el8_0.s390x.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.s390x.rpm

x86_64:
gnutls-c++-3.6.5-3.el8_0.i686.rpm
gnutls-c++-3.6.5-3.el8_0.x86_64.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-dane-3.6.5-3.el8_0.i686.rpm
gnutls-dane-3.6.5-3.el8_0.x86_64.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-debugsource-3.6.5-3.el8_0.i686.rpm
gnutls-debugsource-3.6.5-3.el8_0.x86_64.rpm
gnutls-devel-3.6.5-3.el8_0.i686.rpm
gnutls-devel-3.6.5-3.el8_0.x86_64.rpm
gnutls-utils-3.6.5-3.el8_0.x86_64.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
gnutls-3.6.5-3.el8_0.src.rpm

aarch64:
gnutls-3.6.5-3.el8_0.aarch64.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-debugsource-3.6.5-3.el8_0.aarch64.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.aarch64.rpm

ppc64le:
gnutls-3.6.5-3.el8_0.ppc64le.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-debugsource-3.6.5-3.el8_0.ppc64le.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.ppc64le.rpm

s390x:
gnutls-3.6.5-3.el8_0.s390x.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-debugsource-3.6.5-3.el8_0.s390x.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.s390x.rpm

x86_64:
gnutls-3.6.5-3.el8_0.i686.rpm
gnutls-3.6.5-3.el8_0.x86_64.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-debugsource-3.6.5-3.el8_0.i686.rpm
gnutls-debugsource-3.6.5-3.el8_0.x86_64.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13777
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=tYke
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorGoran Culibrk
Cert idNCERT-REF-2020-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Ansible Tower

Otkriven je sigurnosni nedostatak u programskom paketu Ansible Tower za operacijski sustav Redhat. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih...

Close