SUSE Security Update: Security update for gnutls
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0304-1
Rating:             important
References:         #1005879 #1018832 #961491 
Cross-References:   CVE-2016-8610 CVE-2017-5335 CVE-2017-5336
                    CVE-2017-5337
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise High Availability Extension 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:


   This update for gnutls fixes the following issues:

   - Malformed asn1 definitions could cause a segmentation fault in the asn1
     definition parser (bsc#961491).
   - CVE-2016-8610: Remote denial of service in SSL alert handling
     (bsc#1005879).
   - CVE-2017-5335: Decoding a specially crafted OpenPGP certificate could
     have lead to heap and stack overflows (bsc#1018832).
   - CVE-2017-5336: Decoding a specially crafted OpenPGP certificate could
     have lead to heap and stack overflows (bsc#1018832).
   - CVE-2017-5337: Decoding a specially crafted OpenPGP certificate could
     have lead to heap and stack overflows (bsc#1018832).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-gnutls-12957=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-gnutls-12957=1

   - SUSE Linux Enterprise High Availability Extension 11-SP4:

      zypper in -t patch slehasp4-gnutls-12957=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-gnutls-12957=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libgnutls-devel-2.4.1-24.39.67.1
      libgnutls-extra-devel-2.4.1-24.39.67.1
      libgnutls-extra26-2.4.1-24.39.67.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      gnutls-2.4.1-24.39.67.1
      libgnutls-extra26-2.4.1-24.39.67.1
      libgnutls26-2.4.1-24.39.67.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libgnutls26-32bit-2.4.1-24.39.67.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libgnutls26-x86-2.4.1-24.39.67.1

   - SUSE Linux Enterprise High Availability Extension 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libgnutls-extra26-2.4.1-24.39.67.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      gnutls-debuginfo-2.4.1-24.39.67.1
      gnutls-debugsource-2.4.1-24.39.67.1


References:

   https://www.suse.com/security/cve/CVE-2016-8610.html
   https://www.suse.com/security/cve/CVE-2017-5335.html
   https://www.suse.com/security/cve/CVE-2017-5336.html
   https://www.suse.com/security/cve/CVE-2017-5337.html
   https://bugzilla.suse.com/1005879
   https://bugzilla.suse.com/1018832
   https://bugzilla.suse.com/961491

SuSE: 2017:0304-1: important: gnutls

January 27, 2017
An update that fixes four vulnerabilities is now available

Summary

This update for gnutls fixes the following issues: - Malformed asn1 definitions could cause a segmentation fault in the asn1 definition parser (bsc#961491). - CVE-2016-8610: Remote denial of service in SSL alert handling (bsc#1005879). - CVE-2017-5335: Decoding a specially crafted OpenPGP certificate could have lead to heap and stack overflows (bsc#1018832). - CVE-2017-5336: Decoding a specially crafted OpenPGP certificate could have lead to heap and stack overflows (bsc#1018832). - CVE-2017-5337: Decoding a specially crafted OpenPGP certificate could have lead to heap and stack overflows (bsc#1018832). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-gnutls-12957=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-gnutls-12957=1 - SUSE Linux Enterprise High Availability Extension 11-SP4: zypper in -t patch slehasp4-gnutls-12957=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-gnutls-12957=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): libgnutls-devel-2.4.1-24.39.67.1 libgnutls-extra-devel-2.4.1-24.39.67.1 libgnutls-extra26-2.4.1-24.39.67.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): gnutls-2.4.1-24.39.67.1 libgnutls-extra26-2.4.1-24.39.67.1 libgnutls26-2.4.1-24.39.67.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libgnutls26-32bit-2.4.1-24.39.67.1 - SUSE Linux Enterprise Server 11-SP4 (ia64): libgnutls26-x86-2.4.1-24.39.67.1 - SUSE Linux Enterprise High Availability Extension 11-SP4 (i586 ia64 ppc64 s390x x86_64): libgnutls-extra26-2.4.1-24.39.67.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): gnutls-debuginfo-2.4.1-24.39.67.1 gnutls-debugsource-2.4.1-24.39.67.1

References

#1005879 #1018832 #961491

Cross- CVE-2016-8610 CVE-2017-5335 CVE-2017-5336

CVE-2017-5337

Affected Products:

SUSE Linux Enterprise Software Development Kit 11-SP4

SUSE Linux Enterprise Server 11-SP4

SUSE Linux Enterprise High Availability Extension 11-SP4

SUSE Linux Enterprise Debuginfo 11-SP4

https://www.suse.com/security/cve/CVE-2016-8610.html

https://www.suse.com/security/cve/CVE-2017-5335.html

https://www.suse.com/security/cve/CVE-2017-5336.html

https://www.suse.com/security/cve/CVE-2017-5337.html

https://bugzilla.suse.com/1005879

https://bugzilla.suse.com/1018832

https://bugzilla.suse.com/961491

Severity
Announcement ID: SUSE-SU-2017:0304-1
Rating: important

Related News