Security update for gnutls

Announcement ID: SUSE-SU-2020:1584-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-13777 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2020-13777 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for gnutls fixes the following issues:

  • CVE-2020-13777: Fixed an insecure session ticket key construction which could have made the TLS server to not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing an attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2 (bsc#1172506).
  • Fixed an improper handling of certificate chain with cross-signed intermediate CA certificates (bsc#1172461).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1584=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1584=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1584=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1584=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1584=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libgnutlsxx-devel-3.6.7-6.29.1
    • gnutls-3.6.7-6.29.1
    • gnutls-debuginfo-3.6.7-6.29.1
    • libgnutls30-debuginfo-3.6.7-6.29.1
    • libgnutls30-3.6.7-6.29.1
    • libgnutlsxx28-debuginfo-3.6.7-6.29.1
    • libgnutlsxx28-3.6.7-6.29.1
    • gnutls-debugsource-3.6.7-6.29.1
    • libgnutls30-hmac-3.6.7-6.29.1
    • libgnutls-devel-3.6.7-6.29.1
  • Basesystem Module 15-SP1 (x86_64)
    • libgnutls30-32bit-3.6.7-6.29.1
    • libgnutls30-hmac-32bit-3.6.7-6.29.1
    • libgnutls30-32bit-debuginfo-3.6.7-6.29.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • libgnutlsxx-devel-3.6.7-6.29.1
    • gnutls-3.6.7-6.29.1
    • gnutls-debuginfo-3.6.7-6.29.1
    • libgnutls30-debuginfo-3.6.7-6.29.1
    • libgnutls30-3.6.7-6.29.1
    • libgnutlsxx28-debuginfo-3.6.7-6.29.1
    • libgnutlsxx28-3.6.7-6.29.1
    • gnutls-debugsource-3.6.7-6.29.1
    • libgnutls30-hmac-3.6.7-6.29.1
    • libgnutls-devel-3.6.7-6.29.1
  • SUSE Linux Enterprise Server ESPOS 15 (x86_64)
    • libgnutls30-32bit-3.6.7-6.29.1
    • libgnutls30-hmac-32bit-3.6.7-6.29.1
    • libgnutls30-32bit-debuginfo-3.6.7-6.29.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • libgnutlsxx-devel-3.6.7-6.29.1
    • gnutls-3.6.7-6.29.1
    • gnutls-debuginfo-3.6.7-6.29.1
    • libgnutls30-debuginfo-3.6.7-6.29.1
    • libgnutls30-3.6.7-6.29.1
    • libgnutlsxx28-debuginfo-3.6.7-6.29.1
    • libgnutlsxx28-3.6.7-6.29.1
    • gnutls-debugsource-3.6.7-6.29.1
    • libgnutls30-hmac-3.6.7-6.29.1
    • libgnutls-devel-3.6.7-6.29.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (x86_64)
    • libgnutls30-32bit-3.6.7-6.29.1
    • libgnutls30-hmac-32bit-3.6.7-6.29.1
    • libgnutls30-32bit-debuginfo-3.6.7-6.29.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libgnutlsxx-devel-3.6.7-6.29.1
    • gnutls-3.6.7-6.29.1
    • gnutls-debuginfo-3.6.7-6.29.1
    • libgnutls30-debuginfo-3.6.7-6.29.1
    • libgnutls30-3.6.7-6.29.1
    • libgnutlsxx28-debuginfo-3.6.7-6.29.1
    • libgnutlsxx28-3.6.7-6.29.1
    • gnutls-debugsource-3.6.7-6.29.1
    • libgnutls30-hmac-3.6.7-6.29.1
    • libgnutls-devel-3.6.7-6.29.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • libgnutls30-32bit-3.6.7-6.29.1
    • libgnutls30-hmac-32bit-3.6.7-6.29.1
    • libgnutls30-32bit-debuginfo-3.6.7-6.29.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libgnutlsxx-devel-3.6.7-6.29.1
    • gnutls-3.6.7-6.29.1
    • gnutls-debuginfo-3.6.7-6.29.1
    • libgnutls30-debuginfo-3.6.7-6.29.1
    • libgnutls30-3.6.7-6.29.1
    • libgnutlsxx28-debuginfo-3.6.7-6.29.1
    • libgnutlsxx28-3.6.7-6.29.1
    • gnutls-debugsource-3.6.7-6.29.1
    • libgnutls30-hmac-3.6.7-6.29.1
    • libgnutls-devel-3.6.7-6.29.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • libgnutls30-32bit-3.6.7-6.29.1
    • libgnutls30-hmac-32bit-3.6.7-6.29.1
    • libgnutls30-32bit-debuginfo-3.6.7-6.29.1

References: