Security update for gnutls

Announcement ID: SUSE-SU-2018:2842-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-10790 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10790 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-10844 ( SUSE ): 5.3 CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-10844 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-10844 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-10845 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-10845 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-10845 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-10846 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N
  • CVE-2018-10846 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-10846 ( NVD ): 5.3 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves four vulnerabilities can now be installed.

Description:

This update for gnutls fixes the following issues:

Security issues fixed:

  • Improved mitigations against Lucky 13 class of attacks
  • "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery (CVE-2018-10846, bsc#1105460)
  • HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant (CVE-2018-10845, bsc#1105459)
  • HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls (CVE-2018-10844, bsc#1105437)
  • The _asn1_check_identifier function in Libtasn1 caused a NULL pointer dereference and crash (CVE-2017-10790, bsc#1047002)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1990=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1990=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1990=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1990=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1990=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libgnutls28-debuginfo-32bit-3.3.27-3.3.1
    • libgnutls28-3.3.27-3.3.1
    • gnutls-debuginfo-3.3.27-3.3.1
    • gnutls-3.3.27-3.3.1
    • libgnutls28-debuginfo-3.3.27-3.3.1
    • gnutls-debugsource-3.3.27-3.3.1
    • libgnutls28-32bit-3.3.27-3.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libgnutls-devel-3.3.27-3.3.1
    • gnutls-debuginfo-3.3.27-3.3.1
    • libgnutlsxx28-3.3.27-3.3.1
    • libgnutlsxx-devel-3.3.27-3.3.1
    • libgnutls-openssl-devel-3.3.27-3.3.1
    • libgnutlsxx28-debuginfo-3.3.27-3.3.1
    • gnutls-debugsource-3.3.27-3.3.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libgnutls28-3.3.27-3.3.1
    • gnutls-debuginfo-3.3.27-3.3.1
    • libgnutls-openssl27-3.3.27-3.3.1
    • gnutls-3.3.27-3.3.1
    • libgnutls28-debuginfo-3.3.27-3.3.1
    • libgnutls-openssl27-debuginfo-3.3.27-3.3.1
    • gnutls-debugsource-3.3.27-3.3.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libgnutls28-debuginfo-32bit-3.3.27-3.3.1
    • libgnutls28-32bit-3.3.27-3.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libgnutls28-3.3.27-3.3.1
    • gnutls-debuginfo-3.3.27-3.3.1
    • libgnutls-openssl27-3.3.27-3.3.1
    • gnutls-3.3.27-3.3.1
    • libgnutls28-debuginfo-3.3.27-3.3.1
    • libgnutls-openssl27-debuginfo-3.3.27-3.3.1
    • gnutls-debugsource-3.3.27-3.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libgnutls28-debuginfo-32bit-3.3.27-3.3.1
    • libgnutls28-32bit-3.3.27-3.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libgnutls28-3.3.27-3.3.1
    • gnutls-debuginfo-3.3.27-3.3.1
    • libgnutls-openssl27-3.3.27-3.3.1
    • gnutls-3.3.27-3.3.1
    • libgnutls28-debuginfo-3.3.27-3.3.1
    • libgnutls-openssl27-debuginfo-3.3.27-3.3.1
    • gnutls-debugsource-3.3.27-3.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libgnutls28-debuginfo-32bit-3.3.27-3.3.1
    • libgnutls28-32bit-3.3.27-3.3.1

References: