Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in gnutls
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in gnutls
ID: SUSE-SU-2018:2930-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15, SUSE Linux Enterprise Module for Desktop Applications 15
Datum: Fr, 28. September 2018, 13:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10846
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10845
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10844
Applikationen: GNU Transport Layer Security Library

Originalnachricht

   SUSE Security Update: Security update for gnutls
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2930-1
Rating: moderate
References: #1047002 #1105437 #1105459 #1105460
Cross-References: CVE-2017-10790 CVE-2018-10844 CVE-2018-10845
CVE-2018-10846
Affected Products:
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for gnutls fixes the following security issues:

- Improved mitigations against Lucky 13 class of attacks
- CVE-2018-10846: "Just in Time" PRIME + PROBE cache-based side
channel
attack can lead to plaintext recovery (bsc#1105460)
- CVE-2018-10845: HMAC-SHA-384 vulnerable to Lucky thirteen attack due to
use
of wrong constant (bsc#1105459)
- CVE-2018-10844: HMAC-SHA-256 vulnerable to Lucky thirteen attack due to
not enough dummy function calls (bsc#1105437)
- CVE-2017-10790: The _asn1_check_identifier function in Libtasn1 caused a
NULL pointer dereference and crash (bsc#1047002)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Desktop Applications 15:

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2070=1

- SUSE Linux Enterprise Module for Basesystem 15:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2070=1



Package List:

- SUSE Linux Enterprise Module for Desktop Applications 15 (x86_64):

gnutls-debugsource-3.6.2-6.3.1
libgnutls30-32bit-3.6.2-6.3.1
libgnutls30-32bit-debuginfo-3.6.2-6.3.1

- SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
x86_64):

gnutls-3.6.2-6.3.1
gnutls-debuginfo-3.6.2-6.3.1
gnutls-debugsource-3.6.2-6.3.1
libgnutls-devel-3.6.2-6.3.1
libgnutls30-3.6.2-6.3.1
libgnutls30-debuginfo-3.6.2-6.3.1
libgnutlsxx-devel-3.6.2-6.3.1
libgnutlsxx28-3.6.2-6.3.1
libgnutlsxx28-debuginfo-3.6.2-6.3.1


References:

https://www.suse.com/security/cve/CVE-2017-10790.html
https://www.suse.com/security/cve/CVE-2018-10844.html
https://www.suse.com/security/cve/CVE-2018-10845.html
https://www.suse.com/security/cve/CVE-2018-10846.html
https://bugzilla.suse.com/1047002
https://bugzilla.suse.com/1105437
https://bugzilla.suse.com/1105459
https://bugzilla.suse.com/1105460

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung