Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17415 - Security Advisory
Issued:
2025-10-07
Updated:
2025-10-07

RHSA-2025:17415 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gnutls security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gnutls is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

  • gnutls: Vulnerability in GnuTLS certtool template parsing (CVE-2025-32990)
  • gnutls: Vulnerability in GnuTLS otherName SAN export (CVE-2025-32988)
  • gnutls: NULL pointer dereference in _gnutls_figure_common_ciphersuite() (CVE-2025-6395)

Bug Fix(es) and Enhancement(s):

  • gnutls: Vulnerability in GnuTLS certtool template parsing (BZ#2359620)
  • gnutls: Vulnerability in GnuTLS otherName SAN export (BZ#2359622)
  • gnutls: NULL pointer dereference in _gnutls_figure_common_ciphersuite() (BZ#2376755)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2359620 - CVE-2025-32990 gnutls: Vulnerability in GnuTLS certtool template parsing
  • BZ - 2359622 - CVE-2025-32988 gnutls: Vulnerability in GnuTLS otherName SAN export
  • BZ - 2376755 - CVE-2025-6395 gnutls: NULL pointer dereference in _gnutls_figure_common_ciphersuite()

CVEs

  • CVE-2025-6395
  • CVE-2025-32988
  • CVE-2025-32990

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
gnutls-3.6.16-8.el8_10.4.src.rpm SHA-256: 62b0fb59ca7babdf1f2558c69ff1ceb67358d455bbf107d32db851f0af8ef185
x86_64
gnutls-3.6.16-8.el8_10.4.i686.rpm SHA-256: 49b3b45a4f0a07ac69ed25ef9b59ea486568a193424ca459c6636585aa6f9742
gnutls-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: 34d4938f45b708dc7ebbfa7ce459252c705510ebb2541b4a16c89e0a0a1024b9
gnutls-c++-3.6.16-8.el8_10.4.i686.rpm SHA-256: 22f458c20bb38db3cc7b17225bed572665e13acffae73448e4d906988d3fceeb
gnutls-c++-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: c7c914b1bd2b6f2bfb5654399c8de72b1f8c066d555b7b1f88176ba75a073078
gnutls-c++-debuginfo-3.6.16-8.el8_10.4.i686.rpm SHA-256: 33b8ae24ad055a4dc94b071f5ec8a4568ec5d177f1d7f5c25b080c4487fd0f62
gnutls-c++-debuginfo-3.6.16-8.el8_10.4.i686.rpm SHA-256: 33b8ae24ad055a4dc94b071f5ec8a4568ec5d177f1d7f5c25b080c4487fd0f62
gnutls-c++-debuginfo-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: 7bd2e83cf71686dc1e49059dcc65692a307a4f5e88046b0d7662c87f5b534490
gnutls-c++-debuginfo-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: 7bd2e83cf71686dc1e49059dcc65692a307a4f5e88046b0d7662c87f5b534490
gnutls-dane-3.6.16-8.el8_10.4.i686.rpm SHA-256: 6ac5a662590457ca13c5cb23d18a5328884bb579a9a299b34200678324796931
gnutls-dane-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: 2f74ab3f55053f8d978aaab814dfef1b5af257b87f19767ecb15685a7a1afe65
gnutls-dane-debuginfo-3.6.16-8.el8_10.4.i686.rpm SHA-256: 0d9acb82e72c1521dd7677d37460c4891c6d23dc32f7c740a372bd7bae9d5cd4
gnutls-dane-debuginfo-3.6.16-8.el8_10.4.i686.rpm SHA-256: 0d9acb82e72c1521dd7677d37460c4891c6d23dc32f7c740a372bd7bae9d5cd4
gnutls-dane-debuginfo-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: 4fa5988d3175f750e195eb985a9c55bcac195a8eaaf44af986d05011755eee99
gnutls-dane-debuginfo-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: 4fa5988d3175f750e195eb985a9c55bcac195a8eaaf44af986d05011755eee99
gnutls-debuginfo-3.6.16-8.el8_10.4.i686.rpm SHA-256: 4e956f66e0a1ade433960752460d79aecf352a8e73a801681f78dd5eb2ea1cff
gnutls-debuginfo-3.6.16-8.el8_10.4.i686.rpm SHA-256: 4e956f66e0a1ade433960752460d79aecf352a8e73a801681f78dd5eb2ea1cff
gnutls-debuginfo-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: 2fa7732854071020c33f305f9ab59f7169cd866e8f409c92b18d5c781d0d4c68
gnutls-debuginfo-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: 2fa7732854071020c33f305f9ab59f7169cd866e8f409c92b18d5c781d0d4c68
gnutls-debugsource-3.6.16-8.el8_10.4.i686.rpm SHA-256: 8b89ea0f503e50b1e0377a6d62f3b1f24b9181b122f71b031790d1144f193c45
gnutls-debugsource-3.6.16-8.el8_10.4.i686.rpm SHA-256: 8b89ea0f503e50b1e0377a6d62f3b1f24b9181b122f71b031790d1144f193c45
gnutls-debugsource-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: 61535a0bcf93b0c3bfa73104026d2a279d82500160532f78a24e2fdbab98246a
gnutls-debugsource-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: 61535a0bcf93b0c3bfa73104026d2a279d82500160532f78a24e2fdbab98246a
gnutls-devel-3.6.16-8.el8_10.4.i686.rpm SHA-256: d0f6f5d6fab249d470211654f40337d7f2b8e7b1e2487a19cb4c780e9fb0b6a3
gnutls-devel-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: 2fe0bd5d72bb677411d932e73646aa52a2074ab83064e7b88baaa0f181ba7bdd
gnutls-utils-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: 448dfe182e19338b1b3e0da484517ead26c06d16192bf906e70d68619c44972f
gnutls-utils-debuginfo-3.6.16-8.el8_10.4.i686.rpm SHA-256: 446a8e241a183f2109aa4600927966ab374c21115997650177b50f19ed5da9df
gnutls-utils-debuginfo-3.6.16-8.el8_10.4.i686.rpm SHA-256: 446a8e241a183f2109aa4600927966ab374c21115997650177b50f19ed5da9df
gnutls-utils-debuginfo-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: 19c10d028eb65e99e8ecd63bd8798dc841bac157d5a0692dec643105164cae46
gnutls-utils-debuginfo-3.6.16-8.el8_10.4.x86_64.rpm SHA-256: 19c10d028eb65e99e8ecd63bd8798dc841bac157d5a0692dec643105164cae46

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
gnutls-3.6.16-8.el8_10.4.src.rpm SHA-256: 62b0fb59ca7babdf1f2558c69ff1ceb67358d455bbf107d32db851f0af8ef185
s390x
gnutls-3.6.16-8.el8_10.4.s390x.rpm SHA-256: 7db1f4bc61e6aa6c8ed8575b6586a69f0e78f6c42c2cfefcefda4cf07b747cc3
gnutls-c++-3.6.16-8.el8_10.4.s390x.rpm SHA-256: 7849e44e027fcc98030f556b5ca3af3ee27ca0f29f173ad309d03eabfe6c0da6
gnutls-c++-debuginfo-3.6.16-8.el8_10.4.s390x.rpm SHA-256: bc8e3b6ed22f6727743886eb409db72975f68a112f7b09893f915c5544c5b2e0
gnutls-c++-debuginfo-3.6.16-8.el8_10.4.s390x.rpm SHA-256: bc8e3b6ed22f6727743886eb409db72975f68a112f7b09893f915c5544c5b2e0
gnutls-dane-3.6.16-8.el8_10.4.s390x.rpm SHA-256: 9fc759f0346c4a773845fd7855dacb9a2b8cda46810b7f37145f4bb826e3ca9d
gnutls-dane-debuginfo-3.6.16-8.el8_10.4.s390x.rpm SHA-256: cf3329190bf1bbd502c5210b0adc8252932c606bfc81487a01ca099b2b39bcff
gnutls-dane-debuginfo-3.6.16-8.el8_10.4.s390x.rpm SHA-256: cf3329190bf1bbd502c5210b0adc8252932c606bfc81487a01ca099b2b39bcff
gnutls-debuginfo-3.6.16-8.el8_10.4.s390x.rpm SHA-256: 0929438132d01728b0ef5fa2be1c842d905903aef1cc42745ef90bbc198a0cf7
gnutls-debuginfo-3.6.16-8.el8_10.4.s390x.rpm SHA-256: 0929438132d01728b0ef5fa2be1c842d905903aef1cc42745ef90bbc198a0cf7
gnutls-debugsource-3.6.16-8.el8_10.4.s390x.rpm SHA-256: 44eebb3a2b11d25926a24bcdc3c6ab91591f4b1b2c73ae76d1b18de7b56026ef
gnutls-debugsource-3.6.16-8.el8_10.4.s390x.rpm SHA-256: 44eebb3a2b11d25926a24bcdc3c6ab91591f4b1b2c73ae76d1b18de7b56026ef
gnutls-devel-3.6.16-8.el8_10.4.s390x.rpm SHA-256: 844ba838f74066ebfbfe3bc7406a92ea491a05b7602b0f1144f48fa10479d3be
gnutls-utils-3.6.16-8.el8_10.4.s390x.rpm SHA-256: 2988c741d581d874e6929790a09920199f095c0f30c62cc9920c2c1c9dc28de3
gnutls-utils-debuginfo-3.6.16-8.el8_10.4.s390x.rpm SHA-256: f5d304a4d2b49351c8107e257aee31854e1f71183ad165f3b571e7b972b1b794
gnutls-utils-debuginfo-3.6.16-8.el8_10.4.s390x.rpm SHA-256: f5d304a4d2b49351c8107e257aee31854e1f71183ad165f3b571e7b972b1b794

Red Hat Enterprise Linux for Power, little endian 8

SRPM
gnutls-3.6.16-8.el8_10.4.src.rpm SHA-256: 62b0fb59ca7babdf1f2558c69ff1ceb67358d455bbf107d32db851f0af8ef185
ppc64le
gnutls-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: ec7866e54ec4687c5dbbeff49196d39c52ee072416cb4fdbac8e2e7caf388370
gnutls-c++-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: 2ef175c0414e3968646b1771b3bbb87b8714bd59e9910174f7ad7d65720d38b0
gnutls-c++-debuginfo-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: 0b0056ba987ff8f4d4c020a5e19b582408dc5bbba5ffe996d56267652041d07d
gnutls-c++-debuginfo-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: 0b0056ba987ff8f4d4c020a5e19b582408dc5bbba5ffe996d56267652041d07d
gnutls-dane-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: da64c7df5281ffc6a278aade7a1c8929d87faaf2c8d554c69530aad651728169
gnutls-dane-debuginfo-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: 2aac30caa7b1dce2bccdb17dbc74643de67a7d8fb8c85ecce399804f21529223
gnutls-dane-debuginfo-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: 2aac30caa7b1dce2bccdb17dbc74643de67a7d8fb8c85ecce399804f21529223
gnutls-debuginfo-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: 0cb0a500dccc2fbc3747d589c5e70462803123a9f9533fe06147fd7909148d3b
gnutls-debuginfo-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: 0cb0a500dccc2fbc3747d589c5e70462803123a9f9533fe06147fd7909148d3b
gnutls-debugsource-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: 243db657c94613940873fea197db02e0114df9514bc66e221958211280a7f73d
gnutls-debugsource-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: 243db657c94613940873fea197db02e0114df9514bc66e221958211280a7f73d
gnutls-devel-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: ef86e1722a510da9ef29ad0a542ec5de825a629736305393f53e06d93915e05b
gnutls-utils-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: d8c598cdef956be1c1a938da17a94af0593b53ec7db0d00306dbe712fb639234
gnutls-utils-debuginfo-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: 38692111a946460da4f2a64e32d988fb4da2c929fc855e9b73483e04efe337a3
gnutls-utils-debuginfo-3.6.16-8.el8_10.4.ppc64le.rpm SHA-256: 38692111a946460da4f2a64e32d988fb4da2c929fc855e9b73483e04efe337a3

Red Hat Enterprise Linux for ARM 64 8

SRPM
gnutls-3.6.16-8.el8_10.4.src.rpm SHA-256: 62b0fb59ca7babdf1f2558c69ff1ceb67358d455bbf107d32db851f0af8ef185
aarch64
gnutls-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: 39f8830e09cd29553725c04e11db68860b06e46fe374a045ed67bc378fc637be
gnutls-c++-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: 8d6341cb4561d207bf2b105837e0899f7a7b46b8987c0b827ad9b909bc2cc57f
gnutls-c++-debuginfo-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: 2759a0f9afff2bf942eead7c7fef9463ce8f9b06f196e1f31bc9bf4a87ce3f5e
gnutls-c++-debuginfo-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: 2759a0f9afff2bf942eead7c7fef9463ce8f9b06f196e1f31bc9bf4a87ce3f5e
gnutls-dane-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: 23803ffcfcba49bfc8af2e2e9642e0eb641a9f3d342323ebfac973c545638974
gnutls-dane-debuginfo-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: 97147a2090cb211d46cc3fbc02bc97167209fb84db45e7430c357d30de83f903
gnutls-dane-debuginfo-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: 97147a2090cb211d46cc3fbc02bc97167209fb84db45e7430c357d30de83f903
gnutls-debuginfo-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: 66efd90560bc1aa306d1cc97e911a6dcd22a110f7c3542ef0731b6e2bea53a45
gnutls-debuginfo-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: 66efd90560bc1aa306d1cc97e911a6dcd22a110f7c3542ef0731b6e2bea53a45
gnutls-debugsource-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: 9d788250af6e3ec878aededf7ee708816bccf83a6e8d714c19799c6eeddc57a3
gnutls-debugsource-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: 9d788250af6e3ec878aededf7ee708816bccf83a6e8d714c19799c6eeddc57a3
gnutls-devel-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: 66750a059ab27ed1d154d00fd3af467d4e4f682fcb5d1b49766fcc3b96e37de0
gnutls-utils-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: fa27907c65c004e65e4a1efeca404fe73507b409ba828be01a530bdf21f00692
gnutls-utils-debuginfo-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: e8c575765d6a07f34b14e69f4313b27c49f3f738c9a42c6b9e7511e54bced7ac
gnutls-utils-debuginfo-3.6.16-8.el8_10.4.aarch64.rpm SHA-256: e8c575765d6a07f34b14e69f4313b27c49f3f738c9a42c6b9e7511e54bced7ac

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility