SUSE Security Update: Security update for gnutls
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2825-1
Rating:             moderate
References:         #1047002 #1105437 #1105459 #1105460 
Cross-References:   CVE-2017-10790 CVE-2018-10844 CVE-2018-10845
                    CVE-2018-10846
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for gnutls fixes the following issues:

   This update for gnutls fixes the following issues:

   Security issues fixed:

   - Improved mitigations against Lucky 13 class of attacks
   - "Just in Time" PRIME + PROBE cache-based side channel attack can lead to
     plaintext recovery (CVE-2018-10846, bsc#1105460)
   - HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong
     constant (CVE-2018-10845, bsc#1105459)
   - HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy
     function calls (CVE-2018-10844, bsc#1105437)
   - The _asn1_check_identifier function in Libtasn1 caused a NULL pointer
     dereference and crash (CVE-2017-10790, bsc#1047002)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1977=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1977=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1977=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1977=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1977=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-1977=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-1977=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      gnutls-3.2.15-18.6.1
      gnutls-debuginfo-3.2.15-18.6.1
      gnutls-debugsource-3.2.15-18.6.1
      libgnutls-openssl27-3.2.15-18.6.1
      libgnutls-openssl27-debuginfo-3.2.15-18.6.1
      libgnutls28-3.2.15-18.6.1
      libgnutls28-32bit-3.2.15-18.6.1
      libgnutls28-debuginfo-3.2.15-18.6.1
      libgnutls28-debuginfo-32bit-3.2.15-18.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      gnutls-3.2.15-18.6.1
      gnutls-debuginfo-3.2.15-18.6.1
      gnutls-debugsource-3.2.15-18.6.1
      libgnutls-openssl27-3.2.15-18.6.1
      libgnutls-openssl27-debuginfo-3.2.15-18.6.1
      libgnutls28-3.2.15-18.6.1
      libgnutls28-debuginfo-3.2.15-18.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libgnutls28-32bit-3.2.15-18.6.1
      libgnutls28-debuginfo-32bit-3.2.15-18.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      gnutls-3.2.15-18.6.1
      gnutls-debuginfo-3.2.15-18.6.1
      gnutls-debugsource-3.2.15-18.6.1
      libgnutls-openssl27-3.2.15-18.6.1
      libgnutls-openssl27-debuginfo-3.2.15-18.6.1
      libgnutls28-3.2.15-18.6.1
      libgnutls28-debuginfo-3.2.15-18.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libgnutls28-32bit-3.2.15-18.6.1
      libgnutls28-debuginfo-32bit-3.2.15-18.6.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      gnutls-3.2.15-18.6.1
      gnutls-debuginfo-3.2.15-18.6.1
      gnutls-debugsource-3.2.15-18.6.1
      libgnutls-openssl27-3.2.15-18.6.1
      libgnutls-openssl27-debuginfo-3.2.15-18.6.1
      libgnutls28-3.2.15-18.6.1
      libgnutls28-debuginfo-3.2.15-18.6.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libgnutls28-32bit-3.2.15-18.6.1
      libgnutls28-debuginfo-32bit-3.2.15-18.6.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      gnutls-3.2.15-18.6.1
      gnutls-debuginfo-3.2.15-18.6.1
      gnutls-debugsource-3.2.15-18.6.1
      libgnutls-openssl27-3.2.15-18.6.1
      libgnutls-openssl27-debuginfo-3.2.15-18.6.1
      libgnutls28-3.2.15-18.6.1
      libgnutls28-debuginfo-3.2.15-18.6.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libgnutls28-32bit-3.2.15-18.6.1
      libgnutls28-debuginfo-32bit-3.2.15-18.6.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      gnutls-3.2.15-18.6.1
      gnutls-debuginfo-3.2.15-18.6.1
      gnutls-debugsource-3.2.15-18.6.1
      libgnutls-openssl27-3.2.15-18.6.1
      libgnutls-openssl27-debuginfo-3.2.15-18.6.1
      libgnutls28-3.2.15-18.6.1
      libgnutls28-debuginfo-3.2.15-18.6.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      libgnutls28-32bit-3.2.15-18.6.1
      libgnutls28-debuginfo-32bit-3.2.15-18.6.1

   - SUSE Enterprise Storage 4 (x86_64):

      gnutls-3.2.15-18.6.1
      gnutls-debuginfo-3.2.15-18.6.1
      gnutls-debugsource-3.2.15-18.6.1
      libgnutls-openssl27-3.2.15-18.6.1
      libgnutls-openssl27-debuginfo-3.2.15-18.6.1
      libgnutls28-3.2.15-18.6.1
      libgnutls28-32bit-3.2.15-18.6.1
      libgnutls28-debuginfo-3.2.15-18.6.1
      libgnutls28-debuginfo-32bit-3.2.15-18.6.1


References:

   https://www.suse.com/security/cve/CVE-2017-10790.html
   https://www.suse.com/security/cve/CVE-2018-10844.html
   https://www.suse.com/security/cve/CVE-2018-10845.html
   https://www.suse.com/security/cve/CVE-2018-10846.html
   https://bugzilla.suse.com/1047002
   https://bugzilla.suse.com/1105437
   https://bugzilla.suse.com/1105459
   https://bugzilla.suse.com/1105460

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2018:2825-1 moderate: gnutls

September 24, 2018
An update that fixes four vulnerabilities is now available

Summary

This update for gnutls fixes the following issues: This update for gnutls fixes the following issues: Security issues fixed: - Improved mitigations against Lucky 13 class of attacks - "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery (CVE-2018-10846, bsc#1105460) - HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant (CVE-2018-10845, bsc#1105459) - HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls (CVE-2018-10844, bsc#1105437) - The _asn1_check_identifier function in Libtasn1 caused a NULL pointer dereference and crash (CVE-2017-10790, bsc#1047002) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1977=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1977=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1977=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1977=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1977=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2018-1977=1 - SUSE Enterprise Storage 4: zypper in -t patch SUSE-Storage-4-2018-1977=1 Package List: - SUSE OpenStack Cloud 7 (s390x x86_64): gnutls-3.2.15-18.6.1 gnutls-debuginfo-3.2.15-18.6.1 gnutls-debugsource-3.2.15-18.6.1 libgnutls-openssl27-3.2.15-18.6.1 libgnutls-openssl27-debuginfo-3.2.15-18.6.1 libgnutls28-3.2.15-18.6.1 libgnutls28-32bit-3.2.15-18.6.1 libgnutls28-debuginfo-3.2.15-18.6.1 libgnutls28-debuginfo-32bit-3.2.15-18.6.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): gnutls-3.2.15-18.6.1 gnutls-debuginfo-3.2.15-18.6.1 gnutls-debugsource-3.2.15-18.6.1 libgnutls-openssl27-3.2.15-18.6.1 libgnutls-openssl27-debuginfo-3.2.15-18.6.1 libgnutls28-3.2.15-18.6.1 libgnutls28-debuginfo-3.2.15-18.6.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64): libgnutls28-32bit-3.2.15-18.6.1 libgnutls28-debuginfo-32bit-3.2.15-18.6.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64): gnutls-3.2.15-18.6.1 gnutls-debuginfo-3.2.15-18.6.1 gnutls-debugsource-3.2.15-18.6.1 libgnutls-openssl27-3.2.15-18.6.1 libgnutls-openssl27-debuginfo-3.2.15-18.6.1 libgnutls28-3.2.15-18.6.1 libgnutls28-debuginfo-3.2.15-18.6.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): libgnutls28-32bit-3.2.15-18.6.1 libgnutls28-debuginfo-32bit-3.2.15-18.6.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): gnutls-3.2.15-18.6.1 gnutls-debuginfo-3.2.15-18.6.1 gnutls-debugsource-3.2.15-18.6.1 libgnutls-openssl27-3.2.15-18.6.1 libgnutls-openssl27-debuginfo-3.2.15-18.6.1 libgnutls28-3.2.15-18.6.1 libgnutls28-debuginfo-3.2.15-18.6.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64): libgnutls28-32bit-3.2.15-18.6.1 libgnutls28-debuginfo-32bit-3.2.15-18.6.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): gnutls-3.2.15-18.6.1 gnutls-debuginfo-3.2.15-18.6.1 gnutls-debugsource-3.2.15-18.6.1 libgnutls-openssl27-3.2.15-18.6.1 libgnutls-openssl27-debuginfo-3.2.15-18.6.1 libgnutls28-3.2.15-18.6.1 libgnutls28-debuginfo-3.2.15-18.6.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64): libgnutls28-32bit-3.2.15-18.6.1 libgnutls28-debuginfo-32bit-3.2.15-18.6.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): gnutls-3.2.15-18.6.1 gnutls-debuginfo-3.2.15-18.6.1 gnutls-debugsource-3.2.15-18.6.1 libgnutls-openssl27-3.2.15-18.6.1 libgnutls-openssl27-debuginfo-3.2.15-18.6.1 libgnutls28-3.2.15-18.6.1 libgnutls28-debuginfo-3.2.15-18.6.1 - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64): libgnutls28-32bit-3.2.15-18.6.1 libgnutls28-debuginfo-32bit-3.2.15-18.6.1 - SUSE Enterprise Storage 4 (x86_64): gnutls-3.2.15-18.6.1 gnutls-debuginfo-3.2.15-18.6.1 gnutls-debugsource-3.2.15-18.6.1 libgnutls-openssl27-3.2.15-18.6.1 libgnutls-openssl27-debuginfo-3.2.15-18.6.1 libgnutls28-3.2.15-18.6.1 libgnutls28-32bit-3.2.15-18.6.1 libgnutls28-debuginfo-3.2.15-18.6.1 libgnutls28-debuginfo-32bit-3.2.15-18.6.1

References

#1047002 #1105437 #1105459 #1105460

Cross- CVE-2017-10790 CVE-2018-10844 CVE-2018-10845

CVE-2018-10846

Affected Products:

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP1-LTSS

SUSE Linux Enterprise Server 12-LTSS

SUSE Enterprise Storage 4

https://www.suse.com/security/cve/CVE-2017-10790.html

https://www.suse.com/security/cve/CVE-2018-10844.html

https://www.suse.com/security/cve/CVE-2018-10845.html

https://www.suse.com/security/cve/CVE-2018-10846.html

https://bugzilla.suse.com/1047002

https://bugzilla.suse.com/1105437

https://bugzilla.suse.com/1105459

https://bugzilla.suse.com/1105460

Severity
Announcement ID: SUSE-SU-2018:2825-1
Rating: moderate

Related News