-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2166
                          gnutls security update
                               23 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnutls
Publisher:         Red Hat
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13777  

Reference:         ESB-2020.1978
                   ESB-2020.1977
                   ESB-2020.1974

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2639
   https://access.redhat.com/errata/RHSA-2020:2637
   https://access.redhat.com/errata/RHSA-2020:2638

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gnutls security update
Advisory ID:       RHSA-2020:2639-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2639
Issue date:        2020-06-22
CVE Names:         CVE-2020-13777 
=====================================================================

1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

Security Fix(es):

* gnutls: session resumption works without master key allowing MITM
(CVE-2020-13777)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1843723 - CVE-2020-13777 gnutls: session resumption works without master key allowing MITM

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

aarch64:
gnutls-c++-3.6.5-3.el8_0.aarch64.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-dane-3.6.5-3.el8_0.aarch64.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-debugsource-3.6.5-3.el8_0.aarch64.rpm
gnutls-devel-3.6.5-3.el8_0.aarch64.rpm
gnutls-utils-3.6.5-3.el8_0.aarch64.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.aarch64.rpm

ppc64le:
gnutls-c++-3.6.5-3.el8_0.ppc64le.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-dane-3.6.5-3.el8_0.ppc64le.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-debugsource-3.6.5-3.el8_0.ppc64le.rpm
gnutls-devel-3.6.5-3.el8_0.ppc64le.rpm
gnutls-utils-3.6.5-3.el8_0.ppc64le.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.ppc64le.rpm

s390x:
gnutls-c++-3.6.5-3.el8_0.s390x.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-dane-3.6.5-3.el8_0.s390x.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-debugsource-3.6.5-3.el8_0.s390x.rpm
gnutls-devel-3.6.5-3.el8_0.s390x.rpm
gnutls-utils-3.6.5-3.el8_0.s390x.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.s390x.rpm

x86_64:
gnutls-c++-3.6.5-3.el8_0.i686.rpm
gnutls-c++-3.6.5-3.el8_0.x86_64.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-dane-3.6.5-3.el8_0.i686.rpm
gnutls-dane-3.6.5-3.el8_0.x86_64.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-debugsource-3.6.5-3.el8_0.i686.rpm
gnutls-debugsource-3.6.5-3.el8_0.x86_64.rpm
gnutls-devel-3.6.5-3.el8_0.i686.rpm
gnutls-devel-3.6.5-3.el8_0.x86_64.rpm
gnutls-utils-3.6.5-3.el8_0.x86_64.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
gnutls-3.6.5-3.el8_0.src.rpm

aarch64:
gnutls-3.6.5-3.el8_0.aarch64.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-debuginfo-3.6.5-3.el8_0.aarch64.rpm
gnutls-debugsource-3.6.5-3.el8_0.aarch64.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.aarch64.rpm

ppc64le:
gnutls-3.6.5-3.el8_0.ppc64le.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-debuginfo-3.6.5-3.el8_0.ppc64le.rpm
gnutls-debugsource-3.6.5-3.el8_0.ppc64le.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.ppc64le.rpm

s390x:
gnutls-3.6.5-3.el8_0.s390x.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-debuginfo-3.6.5-3.el8_0.s390x.rpm
gnutls-debugsource-3.6.5-3.el8_0.s390x.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.s390x.rpm

x86_64:
gnutls-3.6.5-3.el8_0.i686.rpm
gnutls-3.6.5-3.el8_0.x86_64.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-c++-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-dane-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-debuginfo-3.6.5-3.el8_0.x86_64.rpm
gnutls-debugsource-3.6.5-3.el8_0.i686.rpm
gnutls-debugsource-3.6.5-3.el8_0.x86_64.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.i686.rpm
gnutls-utils-debuginfo-3.6.5-3.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13777
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- -------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gnutls security update
Advisory ID:       RHSA-2020:2638-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2638
Issue date:        2020-06-22
CVE Names:         CVE-2020-13777 
=====================================================================

1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

Security Fix(es):

* gnutls: session resumption works without master key allowing MITM
(CVE-2020-13777)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1843723 - CVE-2020-13777 gnutls: session resumption works without master key allowing MITM

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

aarch64:
gnutls-c++-3.6.8-9.el8_1.aarch64.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.aarch64.rpm
gnutls-dane-3.6.8-9.el8_1.aarch64.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.aarch64.rpm
gnutls-debuginfo-3.6.8-9.el8_1.aarch64.rpm
gnutls-debugsource-3.6.8-9.el8_1.aarch64.rpm
gnutls-devel-3.6.8-9.el8_1.aarch64.rpm
gnutls-utils-3.6.8-9.el8_1.aarch64.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.aarch64.rpm

ppc64le:
gnutls-c++-3.6.8-9.el8_1.ppc64le.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.ppc64le.rpm
gnutls-dane-3.6.8-9.el8_1.ppc64le.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.ppc64le.rpm
gnutls-debuginfo-3.6.8-9.el8_1.ppc64le.rpm
gnutls-debugsource-3.6.8-9.el8_1.ppc64le.rpm
gnutls-devel-3.6.8-9.el8_1.ppc64le.rpm
gnutls-utils-3.6.8-9.el8_1.ppc64le.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.ppc64le.rpm

s390x:
gnutls-c++-3.6.8-9.el8_1.s390x.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.s390x.rpm
gnutls-dane-3.6.8-9.el8_1.s390x.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.s390x.rpm
gnutls-debuginfo-3.6.8-9.el8_1.s390x.rpm
gnutls-debugsource-3.6.8-9.el8_1.s390x.rpm
gnutls-devel-3.6.8-9.el8_1.s390x.rpm
gnutls-utils-3.6.8-9.el8_1.s390x.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.s390x.rpm

x86_64:
gnutls-c++-3.6.8-9.el8_1.i686.rpm
gnutls-c++-3.6.8-9.el8_1.x86_64.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.x86_64.rpm
gnutls-dane-3.6.8-9.el8_1.i686.rpm
gnutls-dane-3.6.8-9.el8_1.x86_64.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.x86_64.rpm
gnutls-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-debuginfo-3.6.8-9.el8_1.x86_64.rpm
gnutls-debugsource-3.6.8-9.el8_1.i686.rpm
gnutls-debugsource-3.6.8-9.el8_1.x86_64.rpm
gnutls-devel-3.6.8-9.el8_1.i686.rpm
gnutls-devel-3.6.8-9.el8_1.x86_64.rpm
gnutls-utils-3.6.8-9.el8_1.x86_64.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
gnutls-3.6.8-9.el8_1.src.rpm

aarch64:
gnutls-3.6.8-9.el8_1.aarch64.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.aarch64.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.aarch64.rpm
gnutls-debuginfo-3.6.8-9.el8_1.aarch64.rpm
gnutls-debugsource-3.6.8-9.el8_1.aarch64.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.aarch64.rpm

ppc64le:
gnutls-3.6.8-9.el8_1.ppc64le.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.ppc64le.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.ppc64le.rpm
gnutls-debuginfo-3.6.8-9.el8_1.ppc64le.rpm
gnutls-debugsource-3.6.8-9.el8_1.ppc64le.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.ppc64le.rpm

s390x:
gnutls-3.6.8-9.el8_1.s390x.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.s390x.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.s390x.rpm
gnutls-debuginfo-3.6.8-9.el8_1.s390x.rpm
gnutls-debugsource-3.6.8-9.el8_1.s390x.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.s390x.rpm

x86_64:
gnutls-3.6.8-9.el8_1.i686.rpm
gnutls-3.6.8-9.el8_1.x86_64.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-c++-debuginfo-3.6.8-9.el8_1.x86_64.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-dane-debuginfo-3.6.8-9.el8_1.x86_64.rpm
gnutls-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-debuginfo-3.6.8-9.el8_1.x86_64.rpm
gnutls-debugsource-3.6.8-9.el8_1.i686.rpm
gnutls-debugsource-3.6.8-9.el8_1.x86_64.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.i686.rpm
gnutls-utils-debuginfo-3.6.8-9.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13777
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- -------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gnutls security update
Advisory ID:       RHSA-2020:2637-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2637
Issue date:        2020-06-22
CVE Names:         CVE-2020-13777 
=====================================================================

1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

Security Fix(es):

* gnutls: session resumption works without master key allowing MITM
(CVE-2020-13777)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1843723 - CVE-2020-13777 gnutls: session resumption works without master key allowing MITM

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
gnutls-c++-3.6.8-11.el8_2.aarch64.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.aarch64.rpm
gnutls-dane-3.6.8-11.el8_2.aarch64.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.aarch64.rpm
gnutls-debuginfo-3.6.8-11.el8_2.aarch64.rpm
gnutls-debugsource-3.6.8-11.el8_2.aarch64.rpm
gnutls-devel-3.6.8-11.el8_2.aarch64.rpm
gnutls-utils-3.6.8-11.el8_2.aarch64.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.aarch64.rpm

ppc64le:
gnutls-c++-3.6.8-11.el8_2.ppc64le.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.ppc64le.rpm
gnutls-dane-3.6.8-11.el8_2.ppc64le.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.ppc64le.rpm
gnutls-debuginfo-3.6.8-11.el8_2.ppc64le.rpm
gnutls-debugsource-3.6.8-11.el8_2.ppc64le.rpm
gnutls-devel-3.6.8-11.el8_2.ppc64le.rpm
gnutls-utils-3.6.8-11.el8_2.ppc64le.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.ppc64le.rpm

s390x:
gnutls-c++-3.6.8-11.el8_2.s390x.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.s390x.rpm
gnutls-dane-3.6.8-11.el8_2.s390x.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.s390x.rpm
gnutls-debuginfo-3.6.8-11.el8_2.s390x.rpm
gnutls-debugsource-3.6.8-11.el8_2.s390x.rpm
gnutls-devel-3.6.8-11.el8_2.s390x.rpm
gnutls-utils-3.6.8-11.el8_2.s390x.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.s390x.rpm

x86_64:
gnutls-c++-3.6.8-11.el8_2.i686.rpm
gnutls-c++-3.6.8-11.el8_2.x86_64.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.x86_64.rpm
gnutls-dane-3.6.8-11.el8_2.i686.rpm
gnutls-dane-3.6.8-11.el8_2.x86_64.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.x86_64.rpm
gnutls-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-debuginfo-3.6.8-11.el8_2.x86_64.rpm
gnutls-debugsource-3.6.8-11.el8_2.i686.rpm
gnutls-debugsource-3.6.8-11.el8_2.x86_64.rpm
gnutls-devel-3.6.8-11.el8_2.i686.rpm
gnutls-devel-3.6.8-11.el8_2.x86_64.rpm
gnutls-utils-3.6.8-11.el8_2.x86_64.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
gnutls-3.6.8-11.el8_2.src.rpm

aarch64:
gnutls-3.6.8-11.el8_2.aarch64.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.aarch64.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.aarch64.rpm
gnutls-debuginfo-3.6.8-11.el8_2.aarch64.rpm
gnutls-debugsource-3.6.8-11.el8_2.aarch64.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.aarch64.rpm

ppc64le:
gnutls-3.6.8-11.el8_2.ppc64le.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.ppc64le.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.ppc64le.rpm
gnutls-debuginfo-3.6.8-11.el8_2.ppc64le.rpm
gnutls-debugsource-3.6.8-11.el8_2.ppc64le.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.ppc64le.rpm

s390x:
gnutls-3.6.8-11.el8_2.s390x.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.s390x.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.s390x.rpm
gnutls-debuginfo-3.6.8-11.el8_2.s390x.rpm
gnutls-debugsource-3.6.8-11.el8_2.s390x.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.s390x.rpm

x86_64:
gnutls-3.6.8-11.el8_2.i686.rpm
gnutls-3.6.8-11.el8_2.x86_64.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-c++-debuginfo-3.6.8-11.el8_2.x86_64.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-dane-debuginfo-3.6.8-11.el8_2.x86_64.rpm
gnutls-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-debuginfo-3.6.8-11.el8_2.x86_64.rpm
gnutls-debugsource-3.6.8-11.el8_2.i686.rpm
gnutls-debugsource-3.6.8-11.el8_2.x86_64.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.i686.rpm
gnutls-utils-debuginfo-3.6.8-11.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13777
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7Dgv
-----END PGP SIGNATURE-----