Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1784 - Security Advisory
Issued:
2024-04-11
Updated:
2024-04-11

RHSA-2024:1784 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gnutls security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The gnutls package provide the GNU Transport Layer Security (GnuTLS) library,
which implements cryptographic algorithms and protocols such as SSL, TLS, and
DTLS.

This package update fixes a timing side-channel in deterministic ECDSA.

Security Fix(es):

  • gnutls: vulnerable to Minerva side-channel information leak (CVE-2024-28834)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

(none)

CVEs

  • CVE-2024-28834

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
gnutls-3.6.16-8.el8_9.3.src.rpm SHA-256: 6760614f8dd0412413d1a7c0349945a08f270ab7a8b0d018997ca43f20f7f98b
x86_64
gnutls-3.6.16-8.el8_9.3.i686.rpm SHA-256: c0b53525218ac4be62f392f131b7ba722b0d7f35332be7df6be2f4b044c94afa
gnutls-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: 3e5907589ea399e2f9975856b9def8620966c702db1a8e3bc910cb5de085a15f
gnutls-c++-3.6.16-8.el8_9.3.i686.rpm SHA-256: 419ccf1ed2c0b43c95e14076774c42ffec05eb3ef8ca61cb5809d27fb99b26c1
gnutls-c++-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: 99514a3d34fc5f9c277960dfae571d45bac65e5cf96781a1ea93e96cc9122e66
gnutls-c++-debuginfo-3.6.16-8.el8_9.3.i686.rpm SHA-256: fccaaa1178570d0e283f30ec4025bae5a98c246889faa208d0359e2b14a4abdb
gnutls-c++-debuginfo-3.6.16-8.el8_9.3.i686.rpm SHA-256: fccaaa1178570d0e283f30ec4025bae5a98c246889faa208d0359e2b14a4abdb
gnutls-c++-debuginfo-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: 010770f7746a30f662c8b443bde1c2025b2be1ff4245f2fc946e4e80bb9e1577
gnutls-c++-debuginfo-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: 010770f7746a30f662c8b443bde1c2025b2be1ff4245f2fc946e4e80bb9e1577
gnutls-dane-3.6.16-8.el8_9.3.i686.rpm SHA-256: 6009946e7b864706808bf9ca0dbb81b1721102aaddb22ffb051254507b596656
gnutls-dane-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: 1fa61bc15aadcfe3c597520d3afc6cd22e6474afd37ef865c4c64e9896829b26
gnutls-dane-debuginfo-3.6.16-8.el8_9.3.i686.rpm SHA-256: 52f77e04a41fa31beb3fc9f727d26043aa85c26617c9ea31da475df279335122
gnutls-dane-debuginfo-3.6.16-8.el8_9.3.i686.rpm SHA-256: 52f77e04a41fa31beb3fc9f727d26043aa85c26617c9ea31da475df279335122
gnutls-dane-debuginfo-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: 02df304e4bb6c967d1ced6c87490d39fcfdd8cdbe82fe746ae2da9747f7ab367
gnutls-dane-debuginfo-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: 02df304e4bb6c967d1ced6c87490d39fcfdd8cdbe82fe746ae2da9747f7ab367
gnutls-debuginfo-3.6.16-8.el8_9.3.i686.rpm SHA-256: f6ecb0422a76f61c5c39bb08d49e8c6a20b07682ab05bb14a49d1f1212895229
gnutls-debuginfo-3.6.16-8.el8_9.3.i686.rpm SHA-256: f6ecb0422a76f61c5c39bb08d49e8c6a20b07682ab05bb14a49d1f1212895229
gnutls-debuginfo-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: b404e6fd2c4ffdb1b910afb6ca82b7c4579d86b4a25ba7cb5933e5bab8e35661
gnutls-debuginfo-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: b404e6fd2c4ffdb1b910afb6ca82b7c4579d86b4a25ba7cb5933e5bab8e35661
gnutls-debugsource-3.6.16-8.el8_9.3.i686.rpm SHA-256: bf5ab7209366d26cb7777c6b4be64cae42e9f507df533d48080209edbe1308b6
gnutls-debugsource-3.6.16-8.el8_9.3.i686.rpm SHA-256: bf5ab7209366d26cb7777c6b4be64cae42e9f507df533d48080209edbe1308b6
gnutls-debugsource-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: a89bcef420bb18abf65dd5ecfd1b9b5acb0370e0ecb35b11c447556fce9471e7
gnutls-debugsource-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: a89bcef420bb18abf65dd5ecfd1b9b5acb0370e0ecb35b11c447556fce9471e7
gnutls-devel-3.6.16-8.el8_9.3.i686.rpm SHA-256: 1f32293befa805f069a57d34512a853023b42ffe243baf6cd692c3cb5e28148d
gnutls-devel-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: c42f75a42d437c10f9eec071812972f08b064aa0f97593d137b60213b0952519
gnutls-utils-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: f59a396001163a2b780f75ad052bca4c80c1f2924b47f96670c724a14ad78b75
gnutls-utils-debuginfo-3.6.16-8.el8_9.3.i686.rpm SHA-256: 3fba1287c547b0d39f099e0e3a0edd3502627804ddc9772aa6311d9e72e6c301
gnutls-utils-debuginfo-3.6.16-8.el8_9.3.i686.rpm SHA-256: 3fba1287c547b0d39f099e0e3a0edd3502627804ddc9772aa6311d9e72e6c301
gnutls-utils-debuginfo-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: 74fd9260a4faaf8f1480329cfe114e36f95a090e0627a5f6b3a5312996caafae
gnutls-utils-debuginfo-3.6.16-8.el8_9.3.x86_64.rpm SHA-256: 74fd9260a4faaf8f1480329cfe114e36f95a090e0627a5f6b3a5312996caafae

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
gnutls-3.6.16-8.el8_9.3.src.rpm SHA-256: 6760614f8dd0412413d1a7c0349945a08f270ab7a8b0d018997ca43f20f7f98b
s390x
gnutls-3.6.16-8.el8_9.3.s390x.rpm SHA-256: fea658fd424501d79bffdd9ed871c5f11fce6bec79c4cd04f916acde22b11512
gnutls-c++-3.6.16-8.el8_9.3.s390x.rpm SHA-256: 7bd62ada4d6ce2ce6eed189dad0e3e0a7b0189bcf03d0cb2aa5b2d0bedb58ea9
gnutls-c++-debuginfo-3.6.16-8.el8_9.3.s390x.rpm SHA-256: e1f6c64a5e214f48d95faca260be1a6a8650ac8196a6726cd9bd320e5c1bd61a
gnutls-c++-debuginfo-3.6.16-8.el8_9.3.s390x.rpm SHA-256: e1f6c64a5e214f48d95faca260be1a6a8650ac8196a6726cd9bd320e5c1bd61a
gnutls-dane-3.6.16-8.el8_9.3.s390x.rpm SHA-256: df40478d356e5c32f9225662bb3807d3eea3d3b1716a1bcc29cadf118d62d65a
gnutls-dane-debuginfo-3.6.16-8.el8_9.3.s390x.rpm SHA-256: bb18d69dcd0ee3826d2d04393f9b2055f207961893dc991c59d0187ce2b8acc9
gnutls-dane-debuginfo-3.6.16-8.el8_9.3.s390x.rpm SHA-256: bb18d69dcd0ee3826d2d04393f9b2055f207961893dc991c59d0187ce2b8acc9
gnutls-debuginfo-3.6.16-8.el8_9.3.s390x.rpm SHA-256: 9c8ec6a55912b7e66f5a3e93ecb92d070e7e82fe9b05713d97bf44f341c247d6
gnutls-debuginfo-3.6.16-8.el8_9.3.s390x.rpm SHA-256: 9c8ec6a55912b7e66f5a3e93ecb92d070e7e82fe9b05713d97bf44f341c247d6
gnutls-debugsource-3.6.16-8.el8_9.3.s390x.rpm SHA-256: f8d27a14d409e4d86714cac6354df75bb15ffb6d9f2bd83825dc28aaf7e58bb5
gnutls-debugsource-3.6.16-8.el8_9.3.s390x.rpm SHA-256: f8d27a14d409e4d86714cac6354df75bb15ffb6d9f2bd83825dc28aaf7e58bb5
gnutls-devel-3.6.16-8.el8_9.3.s390x.rpm SHA-256: c08b70ca2439483579dc63eacc34828b8bed847ef48afdc3773c8709bca4aaff
gnutls-utils-3.6.16-8.el8_9.3.s390x.rpm SHA-256: 117fdd277967d8042d3ab88bd7a7d9218a7ee7fbb9201b681716c3d63677f5e9
gnutls-utils-debuginfo-3.6.16-8.el8_9.3.s390x.rpm SHA-256: a959cfbdc2bc2e280f6b71c16e8386d14de815ce64d2503d75047c34ee6d97d5
gnutls-utils-debuginfo-3.6.16-8.el8_9.3.s390x.rpm SHA-256: a959cfbdc2bc2e280f6b71c16e8386d14de815ce64d2503d75047c34ee6d97d5

Red Hat Enterprise Linux for Power, little endian 8

SRPM
gnutls-3.6.16-8.el8_9.3.src.rpm SHA-256: 6760614f8dd0412413d1a7c0349945a08f270ab7a8b0d018997ca43f20f7f98b
ppc64le
gnutls-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: b079a5a36059a0439b24ec2c319d659eb79908375865731b5eb5356f9254328c
gnutls-c++-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: 192922d508a72a2b116a53b277c48b66a62e8272b5fb60b1583e851ee2ae542d
gnutls-c++-debuginfo-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: 1e9fbd0b56b30ad33789227520dcad9e4fd1bb8f6fddfa108eeb49c38fa3ffa3
gnutls-c++-debuginfo-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: 1e9fbd0b56b30ad33789227520dcad9e4fd1bb8f6fddfa108eeb49c38fa3ffa3
gnutls-dane-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: 1f344e5d034c661c27a2938e8f2d5c94cbced2965e9e46c07042bd0231b5ef52
gnutls-dane-debuginfo-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: 46011c9dbfccc0e7b6851df4fdbd009d196501272c75376c2e9bd27e3f19d768
gnutls-dane-debuginfo-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: 46011c9dbfccc0e7b6851df4fdbd009d196501272c75376c2e9bd27e3f19d768
gnutls-debuginfo-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: b8f4fd4658ad09487b2414e47f0ac400378421054441e19aea8eb2e02b8e0151
gnutls-debuginfo-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: b8f4fd4658ad09487b2414e47f0ac400378421054441e19aea8eb2e02b8e0151
gnutls-debugsource-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: 85d9997e3a440d2177cc0bc9f7a4d55005999eac68b676efd8e0fd420f4476bc
gnutls-debugsource-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: 85d9997e3a440d2177cc0bc9f7a4d55005999eac68b676efd8e0fd420f4476bc
gnutls-devel-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: 2fa934a880fff3dd8ceb9d0bad240d3139bb85831860b8e9da925cef4e702c8f
gnutls-utils-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: 5bcc9d3679a72e995fd6ad41d9c0c5f98d6bca98ca3820777ce33ccb36006d2e
gnutls-utils-debuginfo-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: d3de872350629f62d672dabbe5c8310799d206f6d9be1fb053bffe9270139bea
gnutls-utils-debuginfo-3.6.16-8.el8_9.3.ppc64le.rpm SHA-256: d3de872350629f62d672dabbe5c8310799d206f6d9be1fb053bffe9270139bea

Red Hat Enterprise Linux for ARM 64 8

SRPM
gnutls-3.6.16-8.el8_9.3.src.rpm SHA-256: 6760614f8dd0412413d1a7c0349945a08f270ab7a8b0d018997ca43f20f7f98b
aarch64
gnutls-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: 12dcadf9aa61c2e92ddc911135f8a6699f2072a85512e4b996e57a5030f03bc6
gnutls-c++-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: 2ae8d0a2bed02be05b7ce39b677371a540764ff4ce527bdf501dc6a06760213e
gnutls-c++-debuginfo-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: 8a683378b62d1399733ce662e25697802b2875b73ef7cf0e2ba0d54fa324f6bb
gnutls-c++-debuginfo-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: 8a683378b62d1399733ce662e25697802b2875b73ef7cf0e2ba0d54fa324f6bb
gnutls-dane-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: 112500169abca3aeac0a1ef84a169908cf082a8a8e830fd8a26ceb0547441a1d
gnutls-dane-debuginfo-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: 5090e9ed3a1355a57cf43c4a26189228b9efa52a3e678f7561b51796790661ce
gnutls-dane-debuginfo-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: 5090e9ed3a1355a57cf43c4a26189228b9efa52a3e678f7561b51796790661ce
gnutls-debuginfo-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: 6244308005cc86b1c0517d64a66e8190c928f0979a3f8d32b4896e908efe668a
gnutls-debuginfo-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: 6244308005cc86b1c0517d64a66e8190c928f0979a3f8d32b4896e908efe668a
gnutls-debugsource-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: d6534e08284b350e89038b36640f200ca2a7ecd380153a5eca3239c5a4af65c8
gnutls-debugsource-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: d6534e08284b350e89038b36640f200ca2a7ecd380153a5eca3239c5a4af65c8
gnutls-devel-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: a85e28e4e734e3c44bfa4419e4118ede89c643163cea3972b92887530863052a
gnutls-utils-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: 92baa830bcce5fa0e9c307adb7ac968cb6390817fc0c0840070fc7dca0dcbaf0
gnutls-utils-debuginfo-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: cda609fe8cecbdd491e7277b1253f27ac8d8709532bf81fef92d31674ab0be88
gnutls-utils-debuginfo-3.6.16-8.el8_9.3.aarch64.rpm SHA-256: cda609fe8cecbdd491e7277b1253f27ac8d8709532bf81fef92d31674ab0be88

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility