SUSE Security Update: Security update for gnutls
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1584-1
Rating:             important
References:         #1172461 #1172506 
Cross-References:   CVE-2020-13777
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for gnutls fixes the following issues:

   - CVE-2020-13777: Fixed an insecure session ticket key construction which
     could have made the TLS server to not bind the session ticket encryption
     key with a value supplied by the application until the initial key
     rotation, allowing an attacker to bypass authentication in TLS 1.3 and
     recover previous conversations in TLS 1.2 (bsc#1172506).
   - Fixed an  improper handling of certificate chain with cross-signed
     intermediate CA certificates (bsc#1172461).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1584=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1584=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-1584=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1584=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1584=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1584=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      gnutls-3.6.7-6.29.1
      gnutls-debuginfo-3.6.7-6.29.1
      gnutls-debugsource-3.6.7-6.29.1
      libgnutls-devel-3.6.7-6.29.1
      libgnutls30-3.6.7-6.29.1
      libgnutls30-debuginfo-3.6.7-6.29.1
      libgnutls30-hmac-3.6.7-6.29.1
      libgnutlsxx-devel-3.6.7-6.29.1
      libgnutlsxx28-3.6.7-6.29.1
      libgnutlsxx28-debuginfo-3.6.7-6.29.1

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      libgnutls30-32bit-3.6.7-6.29.1
      libgnutls30-32bit-debuginfo-3.6.7-6.29.1
      libgnutls30-hmac-32bit-3.6.7-6.29.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      gnutls-3.6.7-6.29.1
      gnutls-debuginfo-3.6.7-6.29.1
      gnutls-debugsource-3.6.7-6.29.1
      libgnutls-devel-3.6.7-6.29.1
      libgnutls30-3.6.7-6.29.1
      libgnutls30-debuginfo-3.6.7-6.29.1
      libgnutls30-hmac-3.6.7-6.29.1
      libgnutlsxx-devel-3.6.7-6.29.1
      libgnutlsxx28-3.6.7-6.29.1
      libgnutlsxx28-debuginfo-3.6.7-6.29.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      gnutls-3.6.7-6.29.1
      gnutls-debuginfo-3.6.7-6.29.1
      gnutls-debugsource-3.6.7-6.29.1
      libgnutls-devel-3.6.7-6.29.1
      libgnutls30-3.6.7-6.29.1
      libgnutls30-debuginfo-3.6.7-6.29.1
      libgnutls30-hmac-3.6.7-6.29.1
      libgnutlsxx-devel-3.6.7-6.29.1
      libgnutlsxx28-3.6.7-6.29.1
      libgnutlsxx28-debuginfo-3.6.7-6.29.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):

      libgnutls30-32bit-3.6.7-6.29.1
      libgnutls30-32bit-debuginfo-3.6.7-6.29.1
      libgnutls30-hmac-32bit-3.6.7-6.29.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      gnutls-3.6.7-6.29.1
      gnutls-debuginfo-3.6.7-6.29.1
      gnutls-debugsource-3.6.7-6.29.1
      libgnutls-devel-3.6.7-6.29.1
      libgnutls30-3.6.7-6.29.1
      libgnutls30-debuginfo-3.6.7-6.29.1
      libgnutls30-hmac-3.6.7-6.29.1
      libgnutlsxx-devel-3.6.7-6.29.1
      libgnutlsxx28-3.6.7-6.29.1
      libgnutlsxx28-debuginfo-3.6.7-6.29.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

      libgnutls30-32bit-3.6.7-6.29.1
      libgnutls30-32bit-debuginfo-3.6.7-6.29.1
      libgnutls30-hmac-32bit-3.6.7-6.29.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      gnutls-3.6.7-6.29.1
      gnutls-debuginfo-3.6.7-6.29.1
      gnutls-debugsource-3.6.7-6.29.1
      libgnutls-devel-3.6.7-6.29.1
      libgnutls30-3.6.7-6.29.1
      libgnutls30-debuginfo-3.6.7-6.29.1
      libgnutls30-hmac-3.6.7-6.29.1
      libgnutlsxx-devel-3.6.7-6.29.1
      libgnutlsxx28-3.6.7-6.29.1
      libgnutlsxx28-debuginfo-3.6.7-6.29.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

      libgnutls30-32bit-3.6.7-6.29.1
      libgnutls30-32bit-debuginfo-3.6.7-6.29.1
      libgnutls30-hmac-32bit-3.6.7-6.29.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      gnutls-3.6.7-6.29.1
      gnutls-debuginfo-3.6.7-6.29.1
      gnutls-debugsource-3.6.7-6.29.1
      libgnutls-devel-3.6.7-6.29.1
      libgnutls30-3.6.7-6.29.1
      libgnutls30-debuginfo-3.6.7-6.29.1
      libgnutls30-hmac-3.6.7-6.29.1
      libgnutlsxx-devel-3.6.7-6.29.1
      libgnutlsxx28-3.6.7-6.29.1
      libgnutlsxx28-debuginfo-3.6.7-6.29.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

      libgnutls30-32bit-3.6.7-6.29.1
      libgnutls30-32bit-debuginfo-3.6.7-6.29.1
      libgnutls30-hmac-32bit-3.6.7-6.29.1


References:

   https://www.suse.com/security/cve/CVE-2020-13777.html
   https://bugzilla.suse.com/1172461
   https://bugzilla.suse.com/1172506

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1584-1 important: gnutls

June 9, 2020
An update that solves one vulnerability and has one errata is now available

Summary

This update for gnutls fixes the following issues: - CVE-2020-13777: Fixed an insecure session ticket key construction which could have made the TLS server to not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing an attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2 (bsc#1172506). - Fixed an improper handling of certificate chain with cross-signed intermediate CA certificates (bsc#1172461). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1584=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1584=1 - SUSE Linux Enterprise Module for Basesystem 15-SP2: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-1584=1 - SUSE Linux Enterprise Module for Basesystem 15-SP1: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1584=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1584=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1584=1 Package List: - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): gnutls-3.6.7-6.29.1 gnutls-debuginfo-3.6.7-6.29.1 gnutls-debugsource-3.6.7-6.29.1 libgnutls-devel-3.6.7-6.29.1 libgnutls30-3.6.7-6.29.1 libgnutls30-debuginfo-3.6.7-6.29.1 libgnutls30-hmac-3.6.7-6.29.1 libgnutlsxx-devel-3.6.7-6.29.1 libgnutlsxx28-3.6.7-6.29.1 libgnutlsxx28-debuginfo-3.6.7-6.29.1 - SUSE Linux Enterprise Server for SAP 15 (x86_64): libgnutls30-32bit-3.6.7-6.29.1 libgnutls30-32bit-debuginfo-3.6.7-6.29.1 libgnutls30-hmac-32bit-3.6.7-6.29.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): gnutls-3.6.7-6.29.1 gnutls-debuginfo-3.6.7-6.29.1 gnutls-debugsource-3.6.7-6.29.1 libgnutls-devel-3.6.7-6.29.1 libgnutls30-3.6.7-6.29.1 libgnutls30-debuginfo-3.6.7-6.29.1 libgnutls30-hmac-3.6.7-6.29.1 libgnutlsxx-devel-3.6.7-6.29.1 libgnutlsxx28-3.6.7-6.29.1 libgnutlsxx28-debuginfo-3.6.7-6.29.1 - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64): gnutls-3.6.7-6.29.1 gnutls-debuginfo-3.6.7-6.29.1 gnutls-debugsource-3.6.7-6.29.1 libgnutls-devel-3.6.7-6.29.1 libgnutls30-3.6.7-6.29.1 libgnutls30-debuginfo-3.6.7-6.29.1 libgnutls30-hmac-3.6.7-6.29.1 libgnutlsxx-devel-3.6.7-6.29.1 libgnutlsxx28-3.6.7-6.29.1 libgnutlsxx28-debuginfo-3.6.7-6.29.1 - SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64): libgnutls30-32bit-3.6.7-6.29.1 libgnutls30-32bit-debuginfo-3.6.7-6.29.1 libgnutls30-hmac-32bit-3.6.7-6.29.1 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64): gnutls-3.6.7-6.29.1 gnutls-debuginfo-3.6.7-6.29.1 gnutls-debugsource-3.6.7-6.29.1 libgnutls-devel-3.6.7-6.29.1 libgnutls30-3.6.7-6.29.1 libgnutls30-debuginfo-3.6.7-6.29.1 libgnutls30-hmac-3.6.7-6.29.1 libgnutlsxx-devel-3.6.7-6.29.1 libgnutlsxx28-3.6.7-6.29.1 libgnutlsxx28-debuginfo-3.6.7-6.29.1 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64): libgnutls30-32bit-3.6.7-6.29.1 libgnutls30-32bit-debuginfo-3.6.7-6.29.1 libgnutls30-hmac-32bit-3.6.7-6.29.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): gnutls-3.6.7-6.29.1 gnutls-debuginfo-3.6.7-6.29.1 gnutls-debugsource-3.6.7-6.29.1 libgnutls-devel-3.6.7-6.29.1 libgnutls30-3.6.7-6.29.1 libgnutls30-debuginfo-3.6.7-6.29.1 libgnutls30-hmac-3.6.7-6.29.1 libgnutlsxx-devel-3.6.7-6.29.1 libgnutlsxx28-3.6.7-6.29.1 libgnutlsxx28-debuginfo-3.6.7-6.29.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64): libgnutls30-32bit-3.6.7-6.29.1 libgnutls30-32bit-debuginfo-3.6.7-6.29.1 libgnutls30-hmac-32bit-3.6.7-6.29.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): gnutls-3.6.7-6.29.1 gnutls-debuginfo-3.6.7-6.29.1 gnutls-debugsource-3.6.7-6.29.1 libgnutls-devel-3.6.7-6.29.1 libgnutls30-3.6.7-6.29.1 libgnutls30-debuginfo-3.6.7-6.29.1 libgnutls30-hmac-3.6.7-6.29.1 libgnutlsxx-devel-3.6.7-6.29.1 libgnutlsxx28-3.6.7-6.29.1 libgnutlsxx28-debuginfo-3.6.7-6.29.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64): libgnutls30-32bit-3.6.7-6.29.1 libgnutls30-32bit-debuginfo-3.6.7-6.29.1 libgnutls30-hmac-32bit-3.6.7-6.29.1

References

#1172461 #1172506

Cross- CVE-2020-13777

Affected Products:

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Module for Basesystem 15-SP2

SUSE Linux Enterprise Module for Basesystem 15-SP1

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

https://www.suse.com/security/cve/CVE-2020-13777.html

https://bugzilla.suse.com/1172461

https://bugzilla.suse.com/1172506

Severity
Announcement ID: SUSE-SU-2020:1584-1
Rating: important

Related News