Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in gnutls
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in gnutls
ID: SUSE-SU-2018:2842-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3
Datum: Mo, 24. September 2018, 23:13
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10845
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10846
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10844
Applikationen: GNU Transport Layer Security Library

Originalnachricht

   SUSE Security Update: Security update for gnutls
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2842-1
Rating: moderate
References: #1047002 #1105437 #1105459 #1105460
Cross-References: CVE-2017-10790 CVE-2018-10844 CVE-2018-10845
CVE-2018-10846
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for gnutls fixes the following issues:

Security issues fixed:

- Improved mitigations against Lucky 13 class of attacks
- "Just in Time" PRIME + PROBE cache-based side channel attack can
lead
to plaintext recovery (CVE-2018-10846, bsc#1105460)
- HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong
constant (CVE-2018-10845, bsc#1105459)
- HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough
dummy function calls (CVE-2018-10844, bsc#1105437)
- The _asn1_check_identifier function in Libtasn1 caused a NULL pointer
dereference and crash (CVE-2017-10790, bsc#1047002)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1990=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1990=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1990=1



Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
s390x x86_64):

gnutls-debuginfo-3.3.27-3.3.1
gnutls-debugsource-3.3.27-3.3.1
libgnutls-devel-3.3.27-3.3.1
libgnutls-openssl-devel-3.3.27-3.3.1
libgnutlsxx-devel-3.3.27-3.3.1
libgnutlsxx28-3.3.27-3.3.1
libgnutlsxx28-debuginfo-3.3.27-3.3.1

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

gnutls-3.3.27-3.3.1
gnutls-debuginfo-3.3.27-3.3.1
gnutls-debugsource-3.3.27-3.3.1
libgnutls-openssl27-3.3.27-3.3.1
libgnutls-openssl27-debuginfo-3.3.27-3.3.1
libgnutls28-3.3.27-3.3.1
libgnutls28-debuginfo-3.3.27-3.3.1

- SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

libgnutls28-32bit-3.3.27-3.3.1
libgnutls28-debuginfo-32bit-3.3.27-3.3.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

gnutls-3.3.27-3.3.1
gnutls-debuginfo-3.3.27-3.3.1
gnutls-debugsource-3.3.27-3.3.1
libgnutls28-3.3.27-3.3.1
libgnutls28-32bit-3.3.27-3.3.1
libgnutls28-debuginfo-3.3.27-3.3.1
libgnutls28-debuginfo-32bit-3.3.27-3.3.1


References:

https://www.suse.com/security/cve/CVE-2017-10790.html
https://www.suse.com/security/cve/CVE-2018-10844.html
https://www.suse.com/security/cve/CVE-2018-10845.html
https://www.suse.com/security/cve/CVE-2018-10846.html
https://bugzilla.suse.com/1047002
https://bugzilla.suse.com/1105437
https://bugzilla.suse.com/1105459
https://bugzilla.suse.com/1105460

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung