openSUSE Security Update: Security update for gnutls
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:2958-1
Rating:             moderate
References:         #1047002 #1105437 #1105459 #1105460 
Cross-References:   CVE-2017-10790 CVE-2018-10844 CVE-2018-10845
                    CVE-2018-10846
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for gnutls fixes the following security issues:

   - Improved mitigations against Lucky 13 class of attacks
   - CVE-2018-10846: "Just in Time" PRIME + PROBE cache-based side channel
     attack can lead to plaintext recovery (bsc#1105460)
   - CVE-2018-10845: HMAC-SHA-384 vulnerable to Lucky thirteen attack due to
     use
     of wrong constant (bsc#1105459)
   - CVE-2018-10844: HMAC-SHA-256 vulnerable to Lucky thirteen attack due to
     not enough dummy function calls (bsc#1105437)
   - CVE-2017-10790: The _asn1_check_identifier function in Libtasn1 caused a
     NULL pointer dereference and crash (bsc#1047002)

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2018-1092=1



Package List:

   - openSUSE Leap 15.0 (i586 x86_64):

      gnutls-3.6.2-lp150.4.3.1
      gnutls-debuginfo-3.6.2-lp150.4.3.1
      gnutls-debugsource-3.6.2-lp150.4.3.1
      gnutls-guile-3.6.2-lp150.4.3.1
      gnutls-guile-debuginfo-3.6.2-lp150.4.3.1
      libgnutls-dane-devel-3.6.2-lp150.4.3.1
      libgnutls-dane0-3.6.2-lp150.4.3.1
      libgnutls-dane0-debuginfo-3.6.2-lp150.4.3.1
      libgnutls-devel-3.6.2-lp150.4.3.1
      libgnutls30-3.6.2-lp150.4.3.1
      libgnutls30-debuginfo-3.6.2-lp150.4.3.1
      libgnutlsxx-devel-3.6.2-lp150.4.3.1
      libgnutlsxx28-3.6.2-lp150.4.3.1
      libgnutlsxx28-debuginfo-3.6.2-lp150.4.3.1

   - openSUSE Leap 15.0 (x86_64):

      libgnutls-devel-32bit-3.6.2-lp150.4.3.1
      libgnutls30-32bit-3.6.2-lp150.4.3.1
      libgnutls30-32bit-debuginfo-3.6.2-lp150.4.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-10790.html
   https://www.suse.com/security/cve/CVE-2018-10844.html
   https://www.suse.com/security/cve/CVE-2018-10845.html
   https://www.suse.com/security/cve/CVE-2018-10846.html
   https://bugzilla.suse.com/1047002
   https://bugzilla.suse.com/1105437
   https://bugzilla.suse.com/1105459
   https://bugzilla.suse.com/1105460

-- 

openSUSE: 2018:2958-1: moderate: gnutls

October 1, 2018
An update that fixes four vulnerabilities is now available.

Description

This update for gnutls fixes the following security issues: - Improved mitigations against Lucky 13 class of attacks - CVE-2018-10846: "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery (bsc#1105460) - CVE-2018-10845: HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant (bsc#1105459) - CVE-2018-10844: HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls (bsc#1105437) - CVE-2017-10790: The _asn1_check_identifier function in Libtasn1 caused a NULL pointer dereference and crash (bsc#1047002) This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2018-1092=1


Package List

- openSUSE Leap 15.0 (i586 x86_64): gnutls-3.6.2-lp150.4.3.1 gnutls-debuginfo-3.6.2-lp150.4.3.1 gnutls-debugsource-3.6.2-lp150.4.3.1 gnutls-guile-3.6.2-lp150.4.3.1 gnutls-guile-debuginfo-3.6.2-lp150.4.3.1 libgnutls-dane-devel-3.6.2-lp150.4.3.1 libgnutls-dane0-3.6.2-lp150.4.3.1 libgnutls-dane0-debuginfo-3.6.2-lp150.4.3.1 libgnutls-devel-3.6.2-lp150.4.3.1 libgnutls30-3.6.2-lp150.4.3.1 libgnutls30-debuginfo-3.6.2-lp150.4.3.1 libgnutlsxx-devel-3.6.2-lp150.4.3.1 libgnutlsxx28-3.6.2-lp150.4.3.1 libgnutlsxx28-debuginfo-3.6.2-lp150.4.3.1 - openSUSE Leap 15.0 (x86_64): libgnutls-devel-32bit-3.6.2-lp150.4.3.1 libgnutls30-32bit-3.6.2-lp150.4.3.1 libgnutls30-32bit-debuginfo-3.6.2-lp150.4.3.1


References

https://www.suse.com/security/cve/CVE-2017-10790.html https://www.suse.com/security/cve/CVE-2018-10844.html https://www.suse.com/security/cve/CVE-2018-10845.html https://www.suse.com/security/cve/CVE-2018-10846.html https://bugzilla.suse.com/1047002 https://bugzilla.suse.com/1105437 https://bugzilla.suse.com/1105459 https://bugzilla.suse.com/1105460--


Severity
Announcement ID: openSUSE-SU-2018:2958-1
Rating: moderate
Affected Products: openSUSE Leap 15.0

Related News