Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in gnutls
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in gnutls
ID: SUSE-SU-2024:0860-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise Micro 5.2, SUSE Enterprise Storage 7.1, SUSE Linux Enterprise High Performance Computing 15 SP3, SUSE Linux Enterprise Server 15 SP2, SUSE Linux Enterprise Server 15 SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP2, SUSE Linux Enterprise Server for SAP Applications 15 SP3, SUSE Linux Enterprise High Performance Computing LTSS 15 SP3, SUSE Linux Enterprise High Performance Computing 15 SP2, SUSE Linux Enterprise Micro for Rancher 5.2, SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3, SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2, SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
Datum: Mi, 13. März 2024, 18:39
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0553
Applikationen: GNU Transport Layer Security Library

Originalnachricht

--===============7007904128282789181==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for gnutls

Announcement ID: SUSE-SU-2024:0860-1
Rating: moderate
References:

* bsc#1218865


Cross-References:

* CVE-2023-5981
* CVE-2024-0553


CVSS scores:

* CVE-2023-5981 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-5981 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-0553 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-0553 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N


Affected Products:

* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3



An update that solves two vulnerabilities can now be installed.

## Description:

This update for gnutls fixes the following issues:

* CVE-2024-0553: Fixed insufficient mitigation for side channel attack in
RSA-
PSK, aka CVE-2023-5981 (bsc#1218865).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-860=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-860=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-860=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-860=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-860=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-860=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-860=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-860=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-860=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-860=1

## Package List:

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
(x86_64)
* libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1
* libgnutls30-hmac-32bit-3.6.7-150200.14.31.1
* libgnutls-devel-3.6.7-150200.14.31.1
* libgnutls30-32bit-3.6.7-150200.14.31.1
* gnutls-debuginfo-3.6.7-150200.14.31.1
* libgnutls30-hmac-3.6.7-150200.14.31.1
* libgnutls30-3.6.7-150200.14.31.1
* libgnutls30-debuginfo-3.6.7-150200.14.31.1
* gnutls-3.6.7-150200.14.31.1
* libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1
* libgnutlsxx28-3.6.7-150200.14.31.1
* libgnutlsxx-devel-3.6.7-150200.14.31.1
* gnutls-debugsource-3.6.7-150200.14.31.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1
* libgnutls-devel-3.6.7-150200.14.31.1
* libgnutls30-32bit-3.6.7-150200.14.31.1
* gnutls-debuginfo-3.6.7-150200.14.31.1
* libgnutls30-hmac-3.6.7-150200.14.31.1
* libgnutls30-3.6.7-150200.14.31.1
* libgnutls30-debuginfo-3.6.7-150200.14.31.1
* libgnutls-devel-32bit-3.6.7-150200.14.31.1
* gnutls-3.6.7-150200.14.31.1
* libgnutlsxx-devel-3.6.7-150200.14.31.1
* libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1
* libgnutlsxx28-3.6.7-150200.14.31.1
* libgnutls30-hmac-32bit-3.6.7-150200.14.31.1
* gnutls-debugsource-3.6.7-150200.14.31.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (ppc64le s390x x86_64)
* libgnutls-devel-3.6.7-150200.14.31.1
* gnutls-debuginfo-3.6.7-150200.14.31.1
* libgnutls30-hmac-3.6.7-150200.14.31.1
* libgnutls30-3.6.7-150200.14.31.1
* libgnutls30-debuginfo-3.6.7-150200.14.31.1
* gnutls-3.6.7-150200.14.31.1
* libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1
* libgnutlsxx28-3.6.7-150200.14.31.1
* libgnutlsxx-devel-3.6.7-150200.14.31.1
* gnutls-debugsource-3.6.7-150200.14.31.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
* libgnutls30-hmac-32bit-3.6.7-150200.14.31.1
* libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1
* libgnutls30-32bit-3.6.7-150200.14.31.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (ppc64le s390x x86_64)
* libgnutls-devel-3.6.7-150200.14.31.1
* gnutls-debuginfo-3.6.7-150200.14.31.1
* libgnutls30-hmac-3.6.7-150200.14.31.1
* libgnutls30-3.6.7-150200.14.31.1
* libgnutls30-debuginfo-3.6.7-150200.14.31.1
* gnutls-3.6.7-150200.14.31.1
* libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1
* libgnutlsxx28-3.6.7-150200.14.31.1
* libgnutlsxx-devel-3.6.7-150200.14.31.1
* gnutls-debugsource-3.6.7-150200.14.31.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
* libgnutls30-hmac-32bit-3.6.7-150200.14.31.1
* libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1
* libgnutls-devel-32bit-3.6.7-150200.14.31.1
* libgnutls30-32bit-3.6.7-150200.14.31.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libgnutls-devel-3.6.7-150200.14.31.1
* gnutls-debuginfo-3.6.7-150200.14.31.1
* libgnutls30-hmac-3.6.7-150200.14.31.1
* libgnutls30-3.6.7-150200.14.31.1
* libgnutls30-debuginfo-3.6.7-150200.14.31.1
* gnutls-3.6.7-150200.14.31.1
* libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1
* libgnutlsxx28-3.6.7-150200.14.31.1
* libgnutlsxx-devel-3.6.7-150200.14.31.1
* gnutls-debugsource-3.6.7-150200.14.31.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* libgnutls30-hmac-32bit-3.6.7-150200.14.31.1
* libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1
* libgnutls30-32bit-3.6.7-150200.14.31.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libgnutls-devel-3.6.7-150200.14.31.1
* gnutls-debuginfo-3.6.7-150200.14.31.1
* libgnutls30-hmac-3.6.7-150200.14.31.1
* libgnutls30-3.6.7-150200.14.31.1
* libgnutls30-debuginfo-3.6.7-150200.14.31.1
* gnutls-3.6.7-150200.14.31.1
* libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1
* libgnutlsxx28-3.6.7-150200.14.31.1
* libgnutlsxx-devel-3.6.7-150200.14.31.1
* gnutls-debugsource-3.6.7-150200.14.31.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* libgnutls30-hmac-32bit-3.6.7-150200.14.31.1
* libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1
* libgnutls-devel-32bit-3.6.7-150200.14.31.1
* libgnutls30-32bit-3.6.7-150200.14.31.1
* SUSE Enterprise Storage 7.1 (x86_64)
* libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1
* libgnutls-devel-3.6.7-150200.14.31.1
* libgnutls30-32bit-3.6.7-150200.14.31.1
* gnutls-debuginfo-3.6.7-150200.14.31.1
* libgnutls30-hmac-3.6.7-150200.14.31.1
* libgnutls30-3.6.7-150200.14.31.1
* libgnutls30-debuginfo-3.6.7-150200.14.31.1
* libgnutls-devel-32bit-3.6.7-150200.14.31.1
* gnutls-3.6.7-150200.14.31.1
* libgnutlsxx-devel-3.6.7-150200.14.31.1
* libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1
* libgnutlsxx28-3.6.7-150200.14.31.1
* libgnutls30-hmac-32bit-3.6.7-150200.14.31.1
* gnutls-debugsource-3.6.7-150200.14.31.1
* SUSE Linux Enterprise Micro 5.1 (s390x x86_64)
* gnutls-debuginfo-3.6.7-150200.14.31.1
* libgnutls30-hmac-3.6.7-150200.14.31.1
* libgnutls30-3.6.7-150200.14.31.1
* libgnutls30-debuginfo-3.6.7-150200.14.31.1
* gnutls-debugsource-3.6.7-150200.14.31.1
* SUSE Linux Enterprise Micro 5.2 (s390x x86_64)
* gnutls-debuginfo-3.6.7-150200.14.31.1
* libgnutls30-hmac-3.6.7-150200.14.31.1
* libgnutls30-3.6.7-150200.14.31.1
* libgnutls30-debuginfo-3.6.7-150200.14.31.1
* gnutls-3.6.7-150200.14.31.1
* gnutls-debugsource-3.6.7-150200.14.31.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (s390x x86_64)
* gnutls-debuginfo-3.6.7-150200.14.31.1
* libgnutls30-hmac-3.6.7-150200.14.31.1
* libgnutls30-3.6.7-150200.14.31.1
* libgnutls30-debuginfo-3.6.7-150200.14.31.1
* gnutls-3.6.7-150200.14.31.1
* gnutls-debugsource-3.6.7-150200.14.31.1

## References:

* https://www.suse.com/security/cve/CVE-2023-5981.html
* https://www.suse.com/security/cve/CVE-2024-0553.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218865


--===============7007904128282789181==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for gnutls</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0860-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>moderate</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218865">bsc#1218865</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-5981.html">CVE-2023-5981</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-0553.html">CVE-2024-0553</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-5981</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-5981</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-0553</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-0553</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE
Enterprise Storage 7.1</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP2 LTSS 15-SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing LTSS 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.1</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.2</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro for Rancher 5.2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP2 LTSS 15-SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3 LTSS 15-SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP3</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves two vulnerabilities can now be
installed.</p>





<h2>Description:</h2>

<p>This update for gnutls fixes the following issues:</p>
<ul>
<li>CVE-2024-0553: Fixed insufficient mitigation for side channel attack
in RSA-PSK, aka CVE-2023-5981 (bsc#1218865).</li>
</ul>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
15-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-860=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing LTSS 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-860=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-860=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-860=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-860=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-860=1</code>



</li>

<li class="list-group-item">
SUSE Enterprise Storage 7.1


<br/>
<code>zypper in -t patch
SUSE-Storage-7.1-2024-860=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro 5.1


<br/>
<code>zypper in -t patch
SUSE-SUSE-MicroOS-5.1-2024-860=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro 5.2


<br/>
<code>zypper in -t patch
SUSE-SUSE-MicroOS-5.2-2024-860=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro for Rancher 5.2


<br/>
<code>zypper in -t patch
SUSE-SUSE-MicroOS-5.2-2024-860=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE Linux Enterprise High Performance Computing 15 SP2
LTSS 15-SP2 (x86_64)
<ul>


<li>libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls30-hmac-32bit-3.6.7-150200.14.31.1</li>


<li>libgnutls-devel-3.6.7-150200.14.31.1</li>


<li>libgnutls30-32bit-3.6.7-150200.14.31.1</li>


<li>gnutls-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls30-hmac-3.6.7-150200.14.31.1</li>


<li>libgnutls30-3.6.7-150200.14.31.1</li>


<li>libgnutls30-debuginfo-3.6.7-150200.14.31.1</li>

<li>gnutls-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx28-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx-devel-3.6.7-150200.14.31.1</li>


<li>gnutls-debugsource-3.6.7-150200.14.31.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (x86_64)
<ul>


<li>libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls-devel-3.6.7-150200.14.31.1</li>


<li>libgnutls30-32bit-3.6.7-150200.14.31.1</li>


<li>gnutls-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls30-hmac-3.6.7-150200.14.31.1</li>


<li>libgnutls30-3.6.7-150200.14.31.1</li>


<li>libgnutls30-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls-devel-32bit-3.6.7-150200.14.31.1</li>

<li>gnutls-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx-devel-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx28-3.6.7-150200.14.31.1</li>


<li>libgnutls30-hmac-32bit-3.6.7-150200.14.31.1</li>


<li>gnutls-debugsource-3.6.7-150200.14.31.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (ppc64le
s390x x86_64)
<ul>


<li>libgnutls-devel-3.6.7-150200.14.31.1</li>


<li>gnutls-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls30-hmac-3.6.7-150200.14.31.1</li>


<li>libgnutls30-3.6.7-150200.14.31.1</li>


<li>libgnutls30-debuginfo-3.6.7-150200.14.31.1</li>

<li>gnutls-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx28-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx-devel-3.6.7-150200.14.31.1</li>


<li>gnutls-debugsource-3.6.7-150200.14.31.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
<ul>


<li>libgnutls30-hmac-32bit-3.6.7-150200.14.31.1</li>


<li>libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls30-32bit-3.6.7-150200.14.31.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (ppc64le
s390x x86_64)
<ul>


<li>libgnutls-devel-3.6.7-150200.14.31.1</li>


<li>gnutls-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls30-hmac-3.6.7-150200.14.31.1</li>


<li>libgnutls30-3.6.7-150200.14.31.1</li>


<li>libgnutls30-debuginfo-3.6.7-150200.14.31.1</li>

<li>gnutls-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx28-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx-devel-3.6.7-150200.14.31.1</li>


<li>gnutls-debugsource-3.6.7-150200.14.31.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
<ul>


<li>libgnutls30-hmac-32bit-3.6.7-150200.14.31.1</li>


<li>libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls-devel-32bit-3.6.7-150200.14.31.1</li>


<li>libgnutls30-32bit-3.6.7-150200.14.31.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP2
(ppc64le x86_64)
<ul>


<li>libgnutls-devel-3.6.7-150200.14.31.1</li>


<li>gnutls-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls30-hmac-3.6.7-150200.14.31.1</li>


<li>libgnutls30-3.6.7-150200.14.31.1</li>


<li>libgnutls30-debuginfo-3.6.7-150200.14.31.1</li>

<li>gnutls-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx28-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx-devel-3.6.7-150200.14.31.1</li>


<li>gnutls-debugsource-3.6.7-150200.14.31.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP2
(x86_64)
<ul>


<li>libgnutls30-hmac-32bit-3.6.7-150200.14.31.1</li>


<li>libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls30-32bit-3.6.7-150200.14.31.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(ppc64le x86_64)
<ul>


<li>libgnutls-devel-3.6.7-150200.14.31.1</li>


<li>gnutls-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls30-hmac-3.6.7-150200.14.31.1</li>


<li>libgnutls30-3.6.7-150200.14.31.1</li>


<li>libgnutls30-debuginfo-3.6.7-150200.14.31.1</li>

<li>gnutls-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx28-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx-devel-3.6.7-150200.14.31.1</li>


<li>gnutls-debugsource-3.6.7-150200.14.31.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(x86_64)
<ul>


<li>libgnutls30-hmac-32bit-3.6.7-150200.14.31.1</li>


<li>libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls-devel-32bit-3.6.7-150200.14.31.1</li>


<li>libgnutls30-32bit-3.6.7-150200.14.31.1</li>

</ul>
</li>



<li>
SUSE Enterprise Storage 7.1 (x86_64)
<ul>


<li>libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls-devel-3.6.7-150200.14.31.1</li>


<li>libgnutls30-32bit-3.6.7-150200.14.31.1</li>


<li>gnutls-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls30-hmac-3.6.7-150200.14.31.1</li>


<li>libgnutls30-3.6.7-150200.14.31.1</li>


<li>libgnutls30-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls-devel-32bit-3.6.7-150200.14.31.1</li>

<li>gnutls-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx-devel-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutlsxx28-3.6.7-150200.14.31.1</li>


<li>libgnutls30-hmac-32bit-3.6.7-150200.14.31.1</li>


<li>gnutls-debugsource-3.6.7-150200.14.31.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro 5.1 (s390x x86_64)
<ul>


<li>gnutls-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls30-hmac-3.6.7-150200.14.31.1</li>


<li>libgnutls30-3.6.7-150200.14.31.1</li>


<li>libgnutls30-debuginfo-3.6.7-150200.14.31.1</li>


<li>gnutls-debugsource-3.6.7-150200.14.31.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro 5.2 (s390x x86_64)
<ul>


<li>gnutls-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls30-hmac-3.6.7-150200.14.31.1</li>


<li>libgnutls30-3.6.7-150200.14.31.1</li>


<li>libgnutls30-debuginfo-3.6.7-150200.14.31.1</li>

<li>gnutls-3.6.7-150200.14.31.1</li>


<li>gnutls-debugsource-3.6.7-150200.14.31.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro for Rancher 5.2 (s390x x86_64)
<ul>


<li>gnutls-debuginfo-3.6.7-150200.14.31.1</li>


<li>libgnutls30-hmac-3.6.7-150200.14.31.1</li>


<li>libgnutls30-3.6.7-150200.14.31.1</li>


<li>libgnutls30-debuginfo-3.6.7-150200.14.31.1</li>

<li>gnutls-3.6.7-150200.14.31.1</li>


<li>gnutls-debugsource-3.6.7-150200.14.31.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2023-5981.html">https://www.suse.com/security/cve/CVE-2023-5981.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-0553.html">https://www.suse.com/security/cve/CVE-2024-0553.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218865">https://bugzilla.suse.com/show_bug.cgi?id=1218865</a>
</li>


</ul>

</div>

--===============7007904128282789181==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung