Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1145 - Security Advisory
Issued:
2021-04-08
Updated:
2021-04-08

RHSA-2021:1145 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nettle security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for nettle is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space.

Security Fix(es):

  • nettle: Out of bounds memory access in signature verification (CVE-2021-20305)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1942533 - CVE-2021-20305 nettle: Out of bounds memory access in signature verification

CVEs

  • CVE-2021-20305

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
nettle-2.7.1-9.el7_9.src.rpm SHA-256: 82910df82edf254501c154716f9a41327ef8b0ec914fdd139df17b107494009f
x86_64
nettle-2.7.1-9.el7_9.i686.rpm SHA-256: de106264d166746fed51b549c2854b25cca9695db4734499e0354a985ed615dc
nettle-2.7.1-9.el7_9.x86_64.rpm SHA-256: ccfdff29929a009194bb0d05747f392d25bff60fee99584b4e492a07c5c168a8
nettle-debuginfo-2.7.1-9.el7_9.i686.rpm SHA-256: ba3eb2e0bb294bda948200f58d6f1d2b651d6f918a6233f51f7ab5fac089e965
nettle-debuginfo-2.7.1-9.el7_9.x86_64.rpm SHA-256: c8d8994a2d4c188cf7edcbfba843b6a2a25fee29d7fe9a755438da7cc0ed4932
nettle-devel-2.7.1-9.el7_9.i686.rpm SHA-256: 2dae71c4462771c897996ccab457181f441253b6ba9ff09242591e1b0ed624e8
nettle-devel-2.7.1-9.el7_9.x86_64.rpm SHA-256: 8b361401781e6d73fce81332508a0aab24f11e4f68452ece4be20b91a61f5ce6

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
nettle-2.7.1-9.el7_9.src.rpm SHA-256: 82910df82edf254501c154716f9a41327ef8b0ec914fdd139df17b107494009f
x86_64
nettle-2.7.1-9.el7_9.i686.rpm SHA-256: de106264d166746fed51b549c2854b25cca9695db4734499e0354a985ed615dc
nettle-2.7.1-9.el7_9.x86_64.rpm SHA-256: ccfdff29929a009194bb0d05747f392d25bff60fee99584b4e492a07c5c168a8
nettle-debuginfo-2.7.1-9.el7_9.i686.rpm SHA-256: ba3eb2e0bb294bda948200f58d6f1d2b651d6f918a6233f51f7ab5fac089e965
nettle-debuginfo-2.7.1-9.el7_9.x86_64.rpm SHA-256: c8d8994a2d4c188cf7edcbfba843b6a2a25fee29d7fe9a755438da7cc0ed4932
nettle-devel-2.7.1-9.el7_9.i686.rpm SHA-256: 2dae71c4462771c897996ccab457181f441253b6ba9ff09242591e1b0ed624e8
nettle-devel-2.7.1-9.el7_9.x86_64.rpm SHA-256: 8b361401781e6d73fce81332508a0aab24f11e4f68452ece4be20b91a61f5ce6

Red Hat Enterprise Linux Workstation 7

SRPM
nettle-2.7.1-9.el7_9.src.rpm SHA-256: 82910df82edf254501c154716f9a41327ef8b0ec914fdd139df17b107494009f
x86_64
nettle-2.7.1-9.el7_9.i686.rpm SHA-256: de106264d166746fed51b549c2854b25cca9695db4734499e0354a985ed615dc
nettle-2.7.1-9.el7_9.x86_64.rpm SHA-256: ccfdff29929a009194bb0d05747f392d25bff60fee99584b4e492a07c5c168a8
nettle-debuginfo-2.7.1-9.el7_9.i686.rpm SHA-256: ba3eb2e0bb294bda948200f58d6f1d2b651d6f918a6233f51f7ab5fac089e965
nettle-debuginfo-2.7.1-9.el7_9.x86_64.rpm SHA-256: c8d8994a2d4c188cf7edcbfba843b6a2a25fee29d7fe9a755438da7cc0ed4932
nettle-devel-2.7.1-9.el7_9.i686.rpm SHA-256: 2dae71c4462771c897996ccab457181f441253b6ba9ff09242591e1b0ed624e8
nettle-devel-2.7.1-9.el7_9.x86_64.rpm SHA-256: 8b361401781e6d73fce81332508a0aab24f11e4f68452ece4be20b91a61f5ce6

Red Hat Enterprise Linux Desktop 7

SRPM
nettle-2.7.1-9.el7_9.src.rpm SHA-256: 82910df82edf254501c154716f9a41327ef8b0ec914fdd139df17b107494009f
x86_64
nettle-2.7.1-9.el7_9.i686.rpm SHA-256: de106264d166746fed51b549c2854b25cca9695db4734499e0354a985ed615dc
nettle-2.7.1-9.el7_9.x86_64.rpm SHA-256: ccfdff29929a009194bb0d05747f392d25bff60fee99584b4e492a07c5c168a8
nettle-debuginfo-2.7.1-9.el7_9.i686.rpm SHA-256: ba3eb2e0bb294bda948200f58d6f1d2b651d6f918a6233f51f7ab5fac089e965
nettle-debuginfo-2.7.1-9.el7_9.i686.rpm SHA-256: ba3eb2e0bb294bda948200f58d6f1d2b651d6f918a6233f51f7ab5fac089e965
nettle-debuginfo-2.7.1-9.el7_9.x86_64.rpm SHA-256: c8d8994a2d4c188cf7edcbfba843b6a2a25fee29d7fe9a755438da7cc0ed4932
nettle-debuginfo-2.7.1-9.el7_9.x86_64.rpm SHA-256: c8d8994a2d4c188cf7edcbfba843b6a2a25fee29d7fe9a755438da7cc0ed4932
nettle-devel-2.7.1-9.el7_9.i686.rpm SHA-256: 2dae71c4462771c897996ccab457181f441253b6ba9ff09242591e1b0ed624e8
nettle-devel-2.7.1-9.el7_9.x86_64.rpm SHA-256: 8b361401781e6d73fce81332508a0aab24f11e4f68452ece4be20b91a61f5ce6

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
nettle-2.7.1-9.el7_9.src.rpm SHA-256: 82910df82edf254501c154716f9a41327ef8b0ec914fdd139df17b107494009f
s390x
nettle-2.7.1-9.el7_9.s390.rpm SHA-256: a1226b043e0d8f8f4e5564edfe5508e432b7696f2c592f828d7f5b1d4299a5f1
nettle-2.7.1-9.el7_9.s390x.rpm SHA-256: 8675018a16cceb250ac9b6f6274e7aaa3f2bfb767bd530d67b7381e1194551d6
nettle-debuginfo-2.7.1-9.el7_9.s390.rpm SHA-256: 8a57bc99a46ce8378cedff20300d572abac2a5e156a0adeeacc8a59bf2b3a8eb
nettle-debuginfo-2.7.1-9.el7_9.s390x.rpm SHA-256: 6e46646bc3d6d9847bb809bb10b21637d037eb3ff2ac67b24122e53c7f6f491e
nettle-devel-2.7.1-9.el7_9.s390.rpm SHA-256: 208cd4bb31775475a69c43e62872731cec153bf73fdb6e3186dcd1c06c8acaca
nettle-devel-2.7.1-9.el7_9.s390x.rpm SHA-256: 3db1658519b47bb4fb6289df71fe3d5fc09a3dfce25a16a70ce6bd9b7270480d

Red Hat Enterprise Linux for Power, big endian 7

SRPM
nettle-2.7.1-9.el7_9.src.rpm SHA-256: 82910df82edf254501c154716f9a41327ef8b0ec914fdd139df17b107494009f
ppc64
nettle-2.7.1-9.el7_9.ppc.rpm SHA-256: af1c1f681805b7da4d1b20cbb3d9303d74b338be0fc8d134104d4f67e607c43e
nettle-2.7.1-9.el7_9.ppc64.rpm SHA-256: 3a1144ff87604101020569a4ff9933f935b905bec34dea32ad50a49a6d916151
nettle-debuginfo-2.7.1-9.el7_9.ppc.rpm SHA-256: 762ed501f2cb92b219f243e1c60766d047a6b9278545552e2b87c3cdaa534815
nettle-debuginfo-2.7.1-9.el7_9.ppc64.rpm SHA-256: a6560e6963c60605df39c0c253ddde299b0fc114dcdd37ba323104eeac4d2bc7
nettle-devel-2.7.1-9.el7_9.ppc.rpm SHA-256: 62c6f84033a3256c0136b00d02c92ac4a0cbc14f22d299625f3c1e9d6213cd41
nettle-devel-2.7.1-9.el7_9.ppc64.rpm SHA-256: a76ba1bba0e55af33b55b008b84074e41fd77d87ea38eb02bf8da40eb52f9190

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
nettle-2.7.1-9.el7_9.src.rpm SHA-256: 82910df82edf254501c154716f9a41327ef8b0ec914fdd139df17b107494009f
x86_64
nettle-2.7.1-9.el7_9.i686.rpm SHA-256: de106264d166746fed51b549c2854b25cca9695db4734499e0354a985ed615dc
nettle-2.7.1-9.el7_9.x86_64.rpm SHA-256: ccfdff29929a009194bb0d05747f392d25bff60fee99584b4e492a07c5c168a8
nettle-debuginfo-2.7.1-9.el7_9.i686.rpm SHA-256: ba3eb2e0bb294bda948200f58d6f1d2b651d6f918a6233f51f7ab5fac089e965
nettle-debuginfo-2.7.1-9.el7_9.i686.rpm SHA-256: ba3eb2e0bb294bda948200f58d6f1d2b651d6f918a6233f51f7ab5fac089e965
nettle-debuginfo-2.7.1-9.el7_9.x86_64.rpm SHA-256: c8d8994a2d4c188cf7edcbfba843b6a2a25fee29d7fe9a755438da7cc0ed4932
nettle-debuginfo-2.7.1-9.el7_9.x86_64.rpm SHA-256: c8d8994a2d4c188cf7edcbfba843b6a2a25fee29d7fe9a755438da7cc0ed4932
nettle-devel-2.7.1-9.el7_9.i686.rpm SHA-256: 2dae71c4462771c897996ccab457181f441253b6ba9ff09242591e1b0ed624e8
nettle-devel-2.7.1-9.el7_9.x86_64.rpm SHA-256: 8b361401781e6d73fce81332508a0aab24f11e4f68452ece4be20b91a61f5ce6

Red Hat Enterprise Linux for Power, little endian 7

SRPM
nettle-2.7.1-9.el7_9.src.rpm SHA-256: 82910df82edf254501c154716f9a41327ef8b0ec914fdd139df17b107494009f
ppc64le
nettle-2.7.1-9.el7_9.ppc64le.rpm SHA-256: 1ff5e3377bea31d1ac3d8d002f39a66149306ec589bc63f7f78f546b77ee061e
nettle-debuginfo-2.7.1-9.el7_9.ppc64le.rpm SHA-256: f02133e3012dd2222486c5ca54cbbb8d4707c0ee930a53d5535f6e7856fc0c67
nettle-devel-2.7.1-9.el7_9.ppc64le.rpm SHA-256: cff6cf6a3d98bfa80f8c30060de90a929f239237ddb9bc82ca1bbe26ba6b48d5

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
nettle-2.7.1-9.el7_9.src.rpm SHA-256: 82910df82edf254501c154716f9a41327ef8b0ec914fdd139df17b107494009f
s390x
nettle-2.7.1-9.el7_9.s390.rpm SHA-256: a1226b043e0d8f8f4e5564edfe5508e432b7696f2c592f828d7f5b1d4299a5f1
nettle-2.7.1-9.el7_9.s390x.rpm SHA-256: 8675018a16cceb250ac9b6f6274e7aaa3f2bfb767bd530d67b7381e1194551d6
nettle-debuginfo-2.7.1-9.el7_9.s390.rpm SHA-256: 8a57bc99a46ce8378cedff20300d572abac2a5e156a0adeeacc8a59bf2b3a8eb
nettle-debuginfo-2.7.1-9.el7_9.s390x.rpm SHA-256: 6e46646bc3d6d9847bb809bb10b21637d037eb3ff2ac67b24122e53c7f6f491e
nettle-devel-2.7.1-9.el7_9.s390.rpm SHA-256: 208cd4bb31775475a69c43e62872731cec153bf73fdb6e3186dcd1c06c8acaca
nettle-devel-2.7.1-9.el7_9.s390x.rpm SHA-256: 3db1658519b47bb4fb6289df71fe3d5fc09a3dfce25a16a70ce6bd9b7270480d

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
nettle-2.7.1-9.el7_9.src.rpm SHA-256: 82910df82edf254501c154716f9a41327ef8b0ec914fdd139df17b107494009f
ppc64
nettle-2.7.1-9.el7_9.ppc.rpm SHA-256: af1c1f681805b7da4d1b20cbb3d9303d74b338be0fc8d134104d4f67e607c43e
nettle-2.7.1-9.el7_9.ppc64.rpm SHA-256: 3a1144ff87604101020569a4ff9933f935b905bec34dea32ad50a49a6d916151
nettle-debuginfo-2.7.1-9.el7_9.ppc.rpm SHA-256: 762ed501f2cb92b219f243e1c60766d047a6b9278545552e2b87c3cdaa534815
nettle-debuginfo-2.7.1-9.el7_9.ppc64.rpm SHA-256: a6560e6963c60605df39c0c253ddde299b0fc114dcdd37ba323104eeac4d2bc7
nettle-devel-2.7.1-9.el7_9.ppc.rpm SHA-256: 62c6f84033a3256c0136b00d02c92ac4a0cbc14f22d299625f3c1e9d6213cd41
nettle-devel-2.7.1-9.el7_9.ppc64.rpm SHA-256: a76ba1bba0e55af33b55b008b84074e41fd77d87ea38eb02bf8da40eb52f9190

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
nettle-2.7.1-9.el7_9.src.rpm SHA-256: 82910df82edf254501c154716f9a41327ef8b0ec914fdd139df17b107494009f
ppc64le
nettle-2.7.1-9.el7_9.ppc64le.rpm SHA-256: 1ff5e3377bea31d1ac3d8d002f39a66149306ec589bc63f7f78f546b77ee061e
nettle-debuginfo-2.7.1-9.el7_9.ppc64le.rpm SHA-256: f02133e3012dd2222486c5ca54cbbb8d4707c0ee930a53d5535f6e7856fc0c67
nettle-devel-2.7.1-9.el7_9.ppc64le.rpm SHA-256: cff6cf6a3d98bfa80f8c30060de90a929f239237ddb9bc82ca1bbe26ba6b48d5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility