Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2639 - Security Advisory
Issued:
2020-06-22
Updated:
2020-06-22

RHSA-2020:2639 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: gnutls security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

  • gnutls: session resumption works without master key allowing MITM (CVE-2020-13777)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1843723 - CVE-2020-13777 gnutls: session resumption works without master key allowing MITM

CVEs

  • CVE-2020-13777

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
gnutls-3.6.5-3.el8_0.src.rpm SHA-256: dd2ea10e39fa5db4756998486296921ee049c0c986c530dcf7ea4cc35cee15d2
ppc64le
gnutls-3.6.5-3.el8_0.ppc64le.rpm SHA-256: 44b8dfe31f184361e4abb9fa05189bf059b9d39b0f54f67c70acc075ccc4d349
gnutls-c++-3.6.5-3.el8_0.ppc64le.rpm SHA-256: d41c3a0cb31ac8e25548277e7c913446850657e7c13d249392f061afacf3895a
gnutls-c++-debuginfo-3.6.5-3.el8_0.ppc64le.rpm SHA-256: 4461e6c6c0432f1e77c898b19fb2cdff528bb3f0bb0fc14ff004e26df92309ef
gnutls-c++-debuginfo-3.6.5-3.el8_0.ppc64le.rpm SHA-256: 4461e6c6c0432f1e77c898b19fb2cdff528bb3f0bb0fc14ff004e26df92309ef
gnutls-dane-3.6.5-3.el8_0.ppc64le.rpm SHA-256: 0cb4b9f3cb1633eaec5b9b42a9a4e87dea3ef6f63843b49860080a5afb8f30a0
gnutls-dane-debuginfo-3.6.5-3.el8_0.ppc64le.rpm SHA-256: c6bf59788df2cbad7d33c01a1907a9513f7424d24f8d7b5ba3086df42703bbba
gnutls-dane-debuginfo-3.6.5-3.el8_0.ppc64le.rpm SHA-256: c6bf59788df2cbad7d33c01a1907a9513f7424d24f8d7b5ba3086df42703bbba
gnutls-debuginfo-3.6.5-3.el8_0.ppc64le.rpm SHA-256: 59a5a4a5a7e22beccc0fd1b475a4168cdedea9cafbdc85d398aacde1cd26404f
gnutls-debuginfo-3.6.5-3.el8_0.ppc64le.rpm SHA-256: 59a5a4a5a7e22beccc0fd1b475a4168cdedea9cafbdc85d398aacde1cd26404f
gnutls-debugsource-3.6.5-3.el8_0.ppc64le.rpm SHA-256: c55f3f6dae5d93d5511e8d7ddbf4ffc95ad6b80a907e1cb6f2f6688e94b30134
gnutls-debugsource-3.6.5-3.el8_0.ppc64le.rpm SHA-256: c55f3f6dae5d93d5511e8d7ddbf4ffc95ad6b80a907e1cb6f2f6688e94b30134
gnutls-devel-3.6.5-3.el8_0.ppc64le.rpm SHA-256: 228821421317ea0cb540ce143bd757c5bdcefdc2c88a527e5629ae38e17dfd17
gnutls-utils-3.6.5-3.el8_0.ppc64le.rpm SHA-256: 3d9b7d35c541c0f50ec7915528fb64429baef03c176ec4a81a26db87f4737eb8
gnutls-utils-debuginfo-3.6.5-3.el8_0.ppc64le.rpm SHA-256: a27d5c59d456a2d99b518f1efff0a8764d37d6f32eca47ede316c87d011bd2b1
gnutls-utils-debuginfo-3.6.5-3.el8_0.ppc64le.rpm SHA-256: a27d5c59d456a2d99b518f1efff0a8764d37d6f32eca47ede316c87d011bd2b1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
gnutls-3.6.5-3.el8_0.src.rpm SHA-256: dd2ea10e39fa5db4756998486296921ee049c0c986c530dcf7ea4cc35cee15d2
x86_64
gnutls-3.6.5-3.el8_0.i686.rpm SHA-256: 477f6ae88a366f94783409505036a2bc7988240521971a3b68343049ff3c8d2d
gnutls-3.6.5-3.el8_0.x86_64.rpm SHA-256: 7caca0763775cc52942d0454eecf6dc1c330c36caa7e744c56bafb6dd162b7c8
gnutls-c++-3.6.5-3.el8_0.i686.rpm SHA-256: 33cb903e059d0162807d8e5463ef3454f70c9d71c00010630a6996c73a8665ef
gnutls-c++-3.6.5-3.el8_0.x86_64.rpm SHA-256: 6aeade3ad93cb3735ce29f6a41b76ed328124ba65279dbd7388161c86fe3026c
gnutls-c++-debuginfo-3.6.5-3.el8_0.i686.rpm SHA-256: 4e4a209ebcf3f82231811ea1e3984e5af84fbc3c8f2356f6adbbae0e083deb12
gnutls-c++-debuginfo-3.6.5-3.el8_0.i686.rpm SHA-256: 4e4a209ebcf3f82231811ea1e3984e5af84fbc3c8f2356f6adbbae0e083deb12
gnutls-c++-debuginfo-3.6.5-3.el8_0.x86_64.rpm SHA-256: b80b7486885cbe928013e3ad05133f41400fc3963704edfaaca4d2ddcc487ea6
gnutls-c++-debuginfo-3.6.5-3.el8_0.x86_64.rpm SHA-256: b80b7486885cbe928013e3ad05133f41400fc3963704edfaaca4d2ddcc487ea6
gnutls-dane-3.6.5-3.el8_0.i686.rpm SHA-256: cb194df3e50bdaff5ddd10cd5e78cb4953d6f6dee5866468b9ca6d9bc1064524
gnutls-dane-3.6.5-3.el8_0.x86_64.rpm SHA-256: 73a9ad8153e44c6056e7dd45e77d297b19168dae4e652ea31c501ff3c6c914d6
gnutls-dane-debuginfo-3.6.5-3.el8_0.i686.rpm SHA-256: 38a950bfcd2c45eaa3eb77d508ca778ecf19a4e0e51dc4453f49f2e64e9c2daf
gnutls-dane-debuginfo-3.6.5-3.el8_0.i686.rpm SHA-256: 38a950bfcd2c45eaa3eb77d508ca778ecf19a4e0e51dc4453f49f2e64e9c2daf
gnutls-dane-debuginfo-3.6.5-3.el8_0.x86_64.rpm SHA-256: 96d8d67f6587ab79332a34fd9b94e6fb6d6f8de47fcd6edfeeb294172b3c77d8
gnutls-dane-debuginfo-3.6.5-3.el8_0.x86_64.rpm SHA-256: 96d8d67f6587ab79332a34fd9b94e6fb6d6f8de47fcd6edfeeb294172b3c77d8
gnutls-debuginfo-3.6.5-3.el8_0.i686.rpm SHA-256: e832334aef53f495e04404bbfa674fb0d0f0ab3f4319f289152d10c1da818a73
gnutls-debuginfo-3.6.5-3.el8_0.i686.rpm SHA-256: e832334aef53f495e04404bbfa674fb0d0f0ab3f4319f289152d10c1da818a73
gnutls-debuginfo-3.6.5-3.el8_0.x86_64.rpm SHA-256: 4168d9faf0c5ec8fc2f628d562e17f94033029692e7761ce24c41c5547a6521b
gnutls-debuginfo-3.6.5-3.el8_0.x86_64.rpm SHA-256: 4168d9faf0c5ec8fc2f628d562e17f94033029692e7761ce24c41c5547a6521b
gnutls-debugsource-3.6.5-3.el8_0.i686.rpm SHA-256: 82371347878b67a47ba0219fbd62f323cafdb1fed7ee085771755e4e81221609
gnutls-debugsource-3.6.5-3.el8_0.i686.rpm SHA-256: 82371347878b67a47ba0219fbd62f323cafdb1fed7ee085771755e4e81221609
gnutls-debugsource-3.6.5-3.el8_0.x86_64.rpm SHA-256: d721271bba0079a2490261be317a021be4b183f2aab5c3cb7b5aba35a998dae8
gnutls-debugsource-3.6.5-3.el8_0.x86_64.rpm SHA-256: d721271bba0079a2490261be317a021be4b183f2aab5c3cb7b5aba35a998dae8
gnutls-devel-3.6.5-3.el8_0.i686.rpm SHA-256: 4fe55755c6a3ad93697824e448090c9b16000fc831e13a4b394ffa5a4724d306
gnutls-devel-3.6.5-3.el8_0.x86_64.rpm SHA-256: 5c4e410900065ecd6b5097e461c5c6fceea0b81d9f9690fc49e42a69ff3ef8c0
gnutls-utils-3.6.5-3.el8_0.x86_64.rpm SHA-256: 2fe09e590ba5bde13ab871a3cebec333e98236e523a7f7ad172021c83f4a4ad8
gnutls-utils-debuginfo-3.6.5-3.el8_0.i686.rpm SHA-256: 551bf2513c8690c788881620af2e5ba6d3f3253985e6358319d4b1723fbfb747
gnutls-utils-debuginfo-3.6.5-3.el8_0.i686.rpm SHA-256: 551bf2513c8690c788881620af2e5ba6d3f3253985e6358319d4b1723fbfb747
gnutls-utils-debuginfo-3.6.5-3.el8_0.x86_64.rpm SHA-256: 2e52023f6bb213d8660a1d4ee5326c97b5ccef4b74cb1014bc62726d98508f81
gnutls-utils-debuginfo-3.6.5-3.el8_0.x86_64.rpm SHA-256: 2e52023f6bb213d8660a1d4ee5326c97b5ccef4b74cb1014bc62726d98508f81

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility