Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0627 - Security Advisory
Issued:
2024-01-31
Updated:
2024-01-31

RHSA-2024:0627 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gnutls security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

  • gnutls: incomplete fix for CVE-2023-5981 (CVE-2024-0553)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2258412 - CVE-2024-0553 gnutls: incomplete fix for CVE-2023-5981

CVEs

  • CVE-2024-0553

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
gnutls-3.6.16-8.el8_9.1.src.rpm SHA-256: 54884520fd616f0426bdb36d272a6b5f2f27b4f408af89e21243f606bb4540b0
x86_64
gnutls-3.6.16-8.el8_9.1.i686.rpm SHA-256: e41784fec664f46ac6535f4fd5524e02a7fceba09733d22e418c85572a703433
gnutls-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: 44744c8d0c7a69ef52adb5773924f70e8b3e4490ed3c06ea20b969cfebd805c7
gnutls-c++-3.6.16-8.el8_9.1.i686.rpm SHA-256: 1cd5efd82e31fdd14e0b0c1fdfd1d559643472db39d45323d23bf4272e1d1028
gnutls-c++-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: d02c30829ce77f4fb83ea14dcc49814ad2f2abdf8099739849697f54b7fe4f95
gnutls-c++-debuginfo-3.6.16-8.el8_9.1.i686.rpm SHA-256: 590c47efcdc62c6494fd02bb75e4652f1f475f3d814c43f00a53db89bec948a3
gnutls-c++-debuginfo-3.6.16-8.el8_9.1.i686.rpm SHA-256: 590c47efcdc62c6494fd02bb75e4652f1f475f3d814c43f00a53db89bec948a3
gnutls-c++-debuginfo-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: d05e7fce610277c60ce3201e2b0c802dbf3c60bb23ff6ddfea2ca5a564f46d5d
gnutls-c++-debuginfo-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: d05e7fce610277c60ce3201e2b0c802dbf3c60bb23ff6ddfea2ca5a564f46d5d
gnutls-dane-3.6.16-8.el8_9.1.i686.rpm SHA-256: 350fd88dc2dd6fb66e5d041a56781b490df5c5d642663bf37bee0e677bac210f
gnutls-dane-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: fa4525efbc1c9bbfe746dc5060d099350019581421b1b7d186d78e361a46595a
gnutls-dane-debuginfo-3.6.16-8.el8_9.1.i686.rpm SHA-256: e6915bf75c32e96570f847d0b655f8c87823471029e0f837e9fe52062b1f19ef
gnutls-dane-debuginfo-3.6.16-8.el8_9.1.i686.rpm SHA-256: e6915bf75c32e96570f847d0b655f8c87823471029e0f837e9fe52062b1f19ef
gnutls-dane-debuginfo-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: e8e5abc39f5553fb202b191902208f1706093b4084d65280f795b18a01adc33f
gnutls-dane-debuginfo-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: e8e5abc39f5553fb202b191902208f1706093b4084d65280f795b18a01adc33f
gnutls-debuginfo-3.6.16-8.el8_9.1.i686.rpm SHA-256: 98b44bd3ba55d4f2c0148b081821dec9aa61d2966c94eb70c547f5e35e7ba18b
gnutls-debuginfo-3.6.16-8.el8_9.1.i686.rpm SHA-256: 98b44bd3ba55d4f2c0148b081821dec9aa61d2966c94eb70c547f5e35e7ba18b
gnutls-debuginfo-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: d5a3535f52f6c368a6f36b7027c12c0b3bce170cbc53240d85c69a1feee6c395
gnutls-debuginfo-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: d5a3535f52f6c368a6f36b7027c12c0b3bce170cbc53240d85c69a1feee6c395
gnutls-debugsource-3.6.16-8.el8_9.1.i686.rpm SHA-256: ee97b1f9468a2c381f63a583e77df49854fcd6c5bc6cb73113f713b5930797c8
gnutls-debugsource-3.6.16-8.el8_9.1.i686.rpm SHA-256: ee97b1f9468a2c381f63a583e77df49854fcd6c5bc6cb73113f713b5930797c8
gnutls-debugsource-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: d748e432c7a6cc4670303df0973420c5687799997a0316bc20c47ed345f5c508
gnutls-debugsource-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: d748e432c7a6cc4670303df0973420c5687799997a0316bc20c47ed345f5c508
gnutls-devel-3.6.16-8.el8_9.1.i686.rpm SHA-256: 2038c3c8bbfc8a9a0f0d3a259856a22dfffe79efcef3c9ab81d77df611c2f5b0
gnutls-devel-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: 97f30ef78c4184b42ac09c213a0594c115d650a67fdcd6cb2057c41fae759f09
gnutls-utils-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: 0b7d4d5edf1a419a1cf9e82fccc33e3c305190d1d3fc3eec175cef2d6501934e
gnutls-utils-debuginfo-3.6.16-8.el8_9.1.i686.rpm SHA-256: ec96f21dc1f3563fed0b3d5c1be378a412b927c0fec892aeeb97ef41b35a6225
gnutls-utils-debuginfo-3.6.16-8.el8_9.1.i686.rpm SHA-256: ec96f21dc1f3563fed0b3d5c1be378a412b927c0fec892aeeb97ef41b35a6225
gnutls-utils-debuginfo-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: 3d4948b803e0bbf3030be8665f2ac9199fe7dbdc0583b6c9b71ebb5ac849adda
gnutls-utils-debuginfo-3.6.16-8.el8_9.1.x86_64.rpm SHA-256: 3d4948b803e0bbf3030be8665f2ac9199fe7dbdc0583b6c9b71ebb5ac849adda

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
gnutls-3.6.16-8.el8_9.1.src.rpm SHA-256: 54884520fd616f0426bdb36d272a6b5f2f27b4f408af89e21243f606bb4540b0
s390x
gnutls-3.6.16-8.el8_9.1.s390x.rpm SHA-256: 11b84e10815f309e5922adc9d47bd20ce83b55c0f7b81063c52f2b1d37172857
gnutls-c++-3.6.16-8.el8_9.1.s390x.rpm SHA-256: 8cbdbac87d69d68ee1c1b01147d36bfba4222e1602158b6b8c7702e715e1ba88
gnutls-c++-debuginfo-3.6.16-8.el8_9.1.s390x.rpm SHA-256: 0f22b4acb5081151694b635f019536f63d6fd5df34241af8a5c99cf197c1f82d
gnutls-c++-debuginfo-3.6.16-8.el8_9.1.s390x.rpm SHA-256: 0f22b4acb5081151694b635f019536f63d6fd5df34241af8a5c99cf197c1f82d
gnutls-dane-3.6.16-8.el8_9.1.s390x.rpm SHA-256: 0c03a8a27eb0dec6246d6dacd02007417235cbcada9eb81e7d54a3a732bc4d41
gnutls-dane-debuginfo-3.6.16-8.el8_9.1.s390x.rpm SHA-256: ee87f058b7dc06b993201b44f63dc8fba06a67657470735c16480d0e3b93ee5f
gnutls-dane-debuginfo-3.6.16-8.el8_9.1.s390x.rpm SHA-256: ee87f058b7dc06b993201b44f63dc8fba06a67657470735c16480d0e3b93ee5f
gnutls-debuginfo-3.6.16-8.el8_9.1.s390x.rpm SHA-256: b5bd1ddbfc70e7d4e163bc5fd64eef9c4e67d778fa6170f3d0b1888d59b5f7a3
gnutls-debuginfo-3.6.16-8.el8_9.1.s390x.rpm SHA-256: b5bd1ddbfc70e7d4e163bc5fd64eef9c4e67d778fa6170f3d0b1888d59b5f7a3
gnutls-debugsource-3.6.16-8.el8_9.1.s390x.rpm SHA-256: b1a90c01e3674a32df1bb6068d314e64551fca18e185bc16c89d47e0ab660ef7
gnutls-debugsource-3.6.16-8.el8_9.1.s390x.rpm SHA-256: b1a90c01e3674a32df1bb6068d314e64551fca18e185bc16c89d47e0ab660ef7
gnutls-devel-3.6.16-8.el8_9.1.s390x.rpm SHA-256: 7190329a0c4e8d6762cad2f57e0f2a592672020f19b02e06b4cd60aab094a9c2
gnutls-utils-3.6.16-8.el8_9.1.s390x.rpm SHA-256: 120517e99a025f250afd8a0c9589fb0556e3cba78772f353172e75c71e0ff91c
gnutls-utils-debuginfo-3.6.16-8.el8_9.1.s390x.rpm SHA-256: 82ad7319a3bb682264a2c5ab7da82bed0be6099efefcbdb0447c13d0da53e19b
gnutls-utils-debuginfo-3.6.16-8.el8_9.1.s390x.rpm SHA-256: 82ad7319a3bb682264a2c5ab7da82bed0be6099efefcbdb0447c13d0da53e19b

Red Hat Enterprise Linux for Power, little endian 8

SRPM
gnutls-3.6.16-8.el8_9.1.src.rpm SHA-256: 54884520fd616f0426bdb36d272a6b5f2f27b4f408af89e21243f606bb4540b0
ppc64le
gnutls-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: 2fba6513a5db35d474154ed633dc73e482799b34bf496f7a5cbb40307086aed2
gnutls-c++-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: 69429c12a22c6405b2a8cd487eb026b62d52c4382582e4e37c270bf968d5c5cc
gnutls-c++-debuginfo-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: 2576f64ec3edf4eef0e87d29b4fe783a3bf252ea9742adea8864091fde47e2e7
gnutls-c++-debuginfo-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: 2576f64ec3edf4eef0e87d29b4fe783a3bf252ea9742adea8864091fde47e2e7
gnutls-dane-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: e22a4efc245dad6f97b4d839e0f4ae3716bc7c16f9cf0ea2479865c5814047ed
gnutls-dane-debuginfo-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: 29bb3a8968b301a69f8f2f0e7e3d212cc218883adf087f0a2f97ad5fdb9f338a
gnutls-dane-debuginfo-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: 29bb3a8968b301a69f8f2f0e7e3d212cc218883adf087f0a2f97ad5fdb9f338a
gnutls-debuginfo-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: 4a78d1203eff87fe4eed13669f2e1b52ad94f3baa28646aa9eda69c9021e46a2
gnutls-debuginfo-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: 4a78d1203eff87fe4eed13669f2e1b52ad94f3baa28646aa9eda69c9021e46a2
gnutls-debugsource-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: 602a7797148cff66eee0d5fd7f614eee89744b182e0d16f585043ff393a32f82
gnutls-debugsource-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: 602a7797148cff66eee0d5fd7f614eee89744b182e0d16f585043ff393a32f82
gnutls-devel-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: 7cabeb8c7d0296fbda61fae1b2d3e2d1a8e43a6faf73a5a0b10b19662e785814
gnutls-utils-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: 11236f7660048b02895ee81502d627e086f21849fce048bd52692040a1b328c9
gnutls-utils-debuginfo-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: a5ea11533c32102a4eb6b2b0c6e3cfd7d6eeb525540c930fc863e06bc8457efb
gnutls-utils-debuginfo-3.6.16-8.el8_9.1.ppc64le.rpm SHA-256: a5ea11533c32102a4eb6b2b0c6e3cfd7d6eeb525540c930fc863e06bc8457efb

Red Hat Enterprise Linux for ARM 64 8

SRPM
gnutls-3.6.16-8.el8_9.1.src.rpm SHA-256: 54884520fd616f0426bdb36d272a6b5f2f27b4f408af89e21243f606bb4540b0
aarch64
gnutls-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: 7d7da84f7f3d4d76754c5531b985e02672a4c6cba4bdddf7bdbbf82329df1a39
gnutls-c++-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: 334dbf2ee7a9383a6ebdf23a8ba74a2b0c9406450ab8b4c152524fdc2545ce52
gnutls-c++-debuginfo-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: 5a349396c8e31142cf09e33677f2dae491338e80413c943785db8d56802421b2
gnutls-c++-debuginfo-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: 5a349396c8e31142cf09e33677f2dae491338e80413c943785db8d56802421b2
gnutls-dane-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: 5c9fe5c88be79bc31ad05521b731c5dd76dd85dc6095a6c6d3a380afdc9bb252
gnutls-dane-debuginfo-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: 1ad8a454521423faecea24d1e0e03c64b6f64a502edb93083835f7cc0c8c3d53
gnutls-dane-debuginfo-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: 1ad8a454521423faecea24d1e0e03c64b6f64a502edb93083835f7cc0c8c3d53
gnutls-debuginfo-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: fdc2d0c28d6245ec5e480a7dd1e9a92339d1f04ca55cfbe587a02d35d6db0c63
gnutls-debuginfo-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: fdc2d0c28d6245ec5e480a7dd1e9a92339d1f04ca55cfbe587a02d35d6db0c63
gnutls-debugsource-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: 478ab88a6a9cf2c747347f4cda6259281189a250b3e68f036eeda2f3ce14207c
gnutls-debugsource-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: 478ab88a6a9cf2c747347f4cda6259281189a250b3e68f036eeda2f3ce14207c
gnutls-devel-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: 4d38554d5abc29297545c73ef4ff0dd25fbae640108ad67cc82c253c33a8af3e
gnutls-utils-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: 78c66737290057d10970640240b783364f1e17af6302cc68dba0f8886dfd6490
gnutls-utils-debuginfo-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: ba8081cdfb3b267ae54e8f8dc334cc5a63fe8636c7c59fffc2693ad2439d6226
gnutls-utils-debuginfo-3.6.16-8.el8_9.1.aarch64.rpm SHA-256: ba8081cdfb3b267ae54e8f8dc334cc5a63fe8636c7c59fffc2693ad2439d6226

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility