Red Hat 8877 Published by

A gnutls and nettle security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 8.



RHSA-2021:4451-03: Moderate: gnutls and nettle security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gnutls and nettle security, bug fix, and enhancement update
Advisory ID: RHSA-2021:4451-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:4451
Issue date: 2021-11-09
CVE Names: CVE-2021-3580 CVE-2021-20231 CVE-2021-20232
=====================================================================

1. Summary:

An update for gnutls and nettle is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

Nettle is a cryptographic library that is designed to fit easily in almost
any context: In crypto toolkits for object-oriented languages, such as C++,
Python, or Pike, in applications like LSH or GNUPG, or even in kernel
space.

The following packages have been upgraded to a later upstream version:
gnutls (3.6.16). (BZ#1956783)

Security Fix(es):

* nettle: Remote crash in RSA decryption via manipulated ciphertext
(CVE-2021-3580)

* gnutls: Use after free in client key_share extension (CVE-2021-20231)

* gnutls: Use after free in client_send_params in lib/ext/pre_shared_key.c
(CVE-2021-20232)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1776250 - p11tool do not reuse ID for certificate matching ECDSA private key when importing to PKCS#11 device
1908110 - gnutls update 3.6.14-7.el8_3 includes time BOMB in tests
1908334 - gnutls-serv doesn't listen on IPvN loopback addresses if there are no IPvN external addresses configured
1922275 - CVE-2021-20232 gnutls: Use after free in client_send_params in lib/ext/pre_shared_key.c
1922276 - CVE-2021-20231 gnutls: Use after free in client key_share extension
1965445 - SHA-1 CAs are rejected even if they are explicitly trusted
1967983 - CVE-2021-3580 nettle: Remote crash in RSA decryption via manipulated ciphertext

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
gnutls-c++-3.6.16-4.el8.aarch64.rpm
gnutls-c++-debuginfo-3.6.16-4.el8.aarch64.rpm
gnutls-dane-3.6.16-4.el8.aarch64.rpm
gnutls-dane-debuginfo-3.6.16-4.el8.aarch64.rpm
gnutls-debuginfo-3.6.16-4.el8.aarch64.rpm
gnutls-debugsource-3.6.16-4.el8.aarch64.rpm
gnutls-devel-3.6.16-4.el8.aarch64.rpm
gnutls-utils-3.6.16-4.el8.aarch64.rpm
gnutls-utils-debuginfo-3.6.16-4.el8.aarch64.rpm
nettle-debuginfo-3.4.1-7.el8.aarch64.rpm
nettle-debugsource-3.4.1-7.el8.aarch64.rpm
nettle-devel-3.4.1-7.el8.aarch64.rpm

ppc64le:
gnutls-c++-3.6.16-4.el8.ppc64le.rpm
gnutls-c++-debuginfo-3.6.16-4.el8.ppc64le.rpm
gnutls-dane-3.6.16-4.el8.ppc64le.rpm
gnutls-dane-debuginfo-3.6.16-4.el8.ppc64le.rpm
gnutls-debuginfo-3.6.16-4.el8.ppc64le.rpm
gnutls-debugsource-3.6.16-4.el8.ppc64le.rpm
gnutls-devel-3.6.16-4.el8.ppc64le.rpm
gnutls-utils-3.6.16-4.el8.ppc64le.rpm
gnutls-utils-debuginfo-3.6.16-4.el8.ppc64le.rpm
nettle-debuginfo-3.4.1-7.el8.ppc64le.rpm
nettle-debugsource-3.4.1-7.el8.ppc64le.rpm
nettle-devel-3.4.1-7.el8.ppc64le.rpm

s390x:
gnutls-c++-3.6.16-4.el8.s390x.rpm
gnutls-c++-debuginfo-3.6.16-4.el8.s390x.rpm
gnutls-dane-3.6.16-4.el8.s390x.rpm
gnutls-dane-debuginfo-3.6.16-4.el8.s390x.rpm
gnutls-debuginfo-3.6.16-4.el8.s390x.rpm
gnutls-debugsource-3.6.16-4.el8.s390x.rpm
gnutls-devel-3.6.16-4.el8.s390x.rpm
gnutls-utils-3.6.16-4.el8.s390x.rpm
gnutls-utils-debuginfo-3.6.16-4.el8.s390x.rpm
nettle-debuginfo-3.4.1-7.el8.s390x.rpm
nettle-debugsource-3.4.1-7.el8.s390x.rpm
nettle-devel-3.4.1-7.el8.s390x.rpm

x86_64:
gnutls-c++-3.6.16-4.el8.i686.rpm
gnutls-c++-3.6.16-4.el8.x86_64.rpm
gnutls-c++-debuginfo-3.6.16-4.el8.i686.rpm
gnutls-c++-debuginfo-3.6.16-4.el8.x86_64.rpm
gnutls-dane-3.6.16-4.el8.i686.rpm
gnutls-dane-3.6.16-4.el8.x86_64.rpm
gnutls-dane-debuginfo-3.6.16-4.el8.i686.rpm
gnutls-dane-debuginfo-3.6.16-4.el8.x86_64.rpm
gnutls-debuginfo-3.6.16-4.el8.i686.rpm
gnutls-debuginfo-3.6.16-4.el8.x86_64.rpm
gnutls-debugsource-3.6.16-4.el8.i686.rpm
gnutls-debugsource-3.6.16-4.el8.x86_64.rpm
gnutls-devel-3.6.16-4.el8.i686.rpm
gnutls-devel-3.6.16-4.el8.x86_64.rpm
gnutls-utils-3.6.16-4.el8.x86_64.rpm
gnutls-utils-debuginfo-3.6.16-4.el8.i686.rpm
gnutls-utils-debuginfo-3.6.16-4.el8.x86_64.rpm
nettle-debuginfo-3.4.1-7.el8.i686.rpm
nettle-debuginfo-3.4.1-7.el8.x86_64.rpm
nettle-debugsource-3.4.1-7.el8.i686.rpm
nettle-debugsource-3.4.1-7.el8.x86_64.rpm
nettle-devel-3.4.1-7.el8.i686.rpm
nettle-devel-3.4.1-7.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
gnutls-3.6.16-4.el8.src.rpm
nettle-3.4.1-7.el8.src.rpm

aarch64:
gnutls-3.6.16-4.el8.aarch64.rpm
gnutls-c++-debuginfo-3.6.16-4.el8.aarch64.rpm
gnutls-dane-debuginfo-3.6.16-4.el8.aarch64.rpm
gnutls-debuginfo-3.6.16-4.el8.aarch64.rpm
gnutls-debugsource-3.6.16-4.el8.aarch64.rpm
gnutls-utils-debuginfo-3.6.16-4.el8.aarch64.rpm
nettle-3.4.1-7.el8.aarch64.rpm
nettle-debuginfo-3.4.1-7.el8.aarch64.rpm
nettle-debugsource-3.4.1-7.el8.aarch64.rpm

ppc64le:
gnutls-3.6.16-4.el8.ppc64le.rpm
gnutls-c++-debuginfo-3.6.16-4.el8.ppc64le.rpm
gnutls-dane-debuginfo-3.6.16-4.el8.ppc64le.rpm
gnutls-debuginfo-3.6.16-4.el8.ppc64le.rpm
gnutls-debugsource-3.6.16-4.el8.ppc64le.rpm
gnutls-utils-debuginfo-3.6.16-4.el8.ppc64le.rpm
nettle-3.4.1-7.el8.ppc64le.rpm
nettle-debuginfo-3.4.1-7.el8.ppc64le.rpm
nettle-debugsource-3.4.1-7.el8.ppc64le.rpm

s390x:
gnutls-3.6.16-4.el8.s390x.rpm
gnutls-c++-debuginfo-3.6.16-4.el8.s390x.rpm
gnutls-dane-debuginfo-3.6.16-4.el8.s390x.rpm
gnutls-debuginfo-3.6.16-4.el8.s390x.rpm
gnutls-debugsource-3.6.16-4.el8.s390x.rpm
gnutls-utils-debuginfo-3.6.16-4.el8.s390x.rpm
nettle-3.4.1-7.el8.s390x.rpm
nettle-debuginfo-3.4.1-7.el8.s390x.rpm
nettle-debugsource-3.4.1-7.el8.s390x.rpm

x86_64:
gnutls-3.6.16-4.el8.i686.rpm
gnutls-3.6.16-4.el8.x86_64.rpm
gnutls-c++-debuginfo-3.6.16-4.el8.i686.rpm
gnutls-c++-debuginfo-3.6.16-4.el8.x86_64.rpm
gnutls-dane-debuginfo-3.6.16-4.el8.i686.rpm
gnutls-dane-debuginfo-3.6.16-4.el8.x86_64.rpm
gnutls-debuginfo-3.6.16-4.el8.i686.rpm
gnutls-debuginfo-3.6.16-4.el8.x86_64.rpm
gnutls-debugsource-3.6.16-4.el8.i686.rpm
gnutls-debugsource-3.6.16-4.el8.x86_64.rpm
gnutls-utils-debuginfo-3.6.16-4.el8.i686.rpm
gnutls-utils-debuginfo-3.6.16-4.el8.x86_64.rpm
nettle-3.4.1-7.el8.i686.rpm
nettle-3.4.1-7.el8.x86_64.rpm
nettle-debuginfo-3.4.1-7.el8.i686.rpm
nettle-debuginfo-3.4.1-7.el8.x86_64.rpm
nettle-debugsource-3.4.1-7.el8.i686.rpm
nettle-debugsource-3.4.1-7.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-3580
  https://access.redhat.com/security/cve/CVE-2021-20231
  https://access.redhat.com/security/cve/CVE-2021-20232
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.