Security update for gnutls

Announcement ID: SUSE-SU-2017:0348-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-7444 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2016-8610 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-8610 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-8610 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-5335 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-5336 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-5337 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves five vulnerabilities can now be installed.

Description:

This update for gnutls fixes the following security issues:

  • GnuTLS could have crashed when processing maliciously crafted OpenPGP certificates (GNUTLS-SA-2017-2, bsc#1018832, CVE-2017-5335, CVE-2017-5337, CVE-2017-5336)
  • GnuTLS could have falsely accepted certificates when using OCSP (GNUTLS-SA-2016-3, bsc#999646, CVE-2016-7444)
  • GnuTLS could have suffered from 100% CPU load DoS attacks by using SSL alert packets during the handshake (bsc#1005879, CVE-2016-8610)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-177=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-177=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-177=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-177=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-177=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-177=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-177=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-177=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-177=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-177=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • gnutls-debugsource-3.2.15-16.1
    • gnutls-3.2.15-16.1
    • libgnutls28-debuginfo-3.2.15-16.1
    • libgnutls28-32bit-3.2.15-16.1
    • libgnutls28-3.2.15-16.1
    • libgnutls28-debuginfo-32bit-3.2.15-16.1
    • gnutls-debuginfo-3.2.15-16.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • gnutls-debugsource-3.2.15-16.1
    • gnutls-3.2.15-16.1
    • libgnutls28-debuginfo-3.2.15-16.1
    • libgnutls28-32bit-3.2.15-16.1
    • libgnutls28-3.2.15-16.1
    • libgnutls28-debuginfo-32bit-3.2.15-16.1
    • gnutls-debuginfo-3.2.15-16.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • gnutls-debugsource-3.2.15-16.1
    • gnutls-3.2.15-16.1
    • libgnutls28-debuginfo-3.2.15-16.1
    • libgnutls-openssl27-3.2.15-16.1
    • libgnutls-openssl27-debuginfo-3.2.15-16.1
    • libgnutls28-3.2.15-16.1
    • gnutls-debuginfo-3.2.15-16.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libgnutls-openssl-devel-3.2.15-16.1
    • libgnutls-devel-3.2.15-16.1
    • gnutls-debugsource-3.2.15-16.1
    • libgnutlsxx-devel-3.2.15-16.1
    • libgnutlsxx28-3.2.15-16.1
    • libgnutlsxx28-debuginfo-3.2.15-16.1
    • gnutls-debuginfo-3.2.15-16.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libgnutls-openssl-devel-3.2.15-16.1
    • libgnutls-devel-3.2.15-16.1
    • gnutls-debugsource-3.2.15-16.1
    • libgnutlsxx-devel-3.2.15-16.1
    • libgnutlsxx28-3.2.15-16.1
    • libgnutlsxx28-debuginfo-3.2.15-16.1
    • gnutls-debuginfo-3.2.15-16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • gnutls-debugsource-3.2.15-16.1
    • gnutls-3.2.15-16.1
    • libgnutls28-debuginfo-3.2.15-16.1
    • libgnutls-openssl27-3.2.15-16.1
    • libgnutls-openssl27-debuginfo-3.2.15-16.1
    • libgnutls28-3.2.15-16.1
    • gnutls-debuginfo-3.2.15-16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-16.1
    • libgnutls28-32bit-3.2.15-16.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • gnutls-debugsource-3.2.15-16.1
    • gnutls-3.2.15-16.1
    • libgnutls28-debuginfo-3.2.15-16.1
    • libgnutls-openssl27-3.2.15-16.1
    • libgnutls-openssl27-debuginfo-3.2.15-16.1
    • libgnutls28-3.2.15-16.1
    • gnutls-debuginfo-3.2.15-16.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-16.1
    • libgnutls28-32bit-3.2.15-16.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • gnutls-debugsource-3.2.15-16.1
    • gnutls-3.2.15-16.1
    • libgnutls28-debuginfo-3.2.15-16.1
    • libgnutls-openssl27-3.2.15-16.1
    • libgnutls-openssl27-debuginfo-3.2.15-16.1
    • libgnutls28-3.2.15-16.1
    • gnutls-debuginfo-3.2.15-16.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-16.1
    • libgnutls28-32bit-3.2.15-16.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • gnutls-debugsource-3.2.15-16.1
    • gnutls-3.2.15-16.1
    • libgnutls28-debuginfo-3.2.15-16.1
    • libgnutls-openssl27-3.2.15-16.1
    • libgnutls-openssl27-debuginfo-3.2.15-16.1
    • libgnutls28-3.2.15-16.1
    • gnutls-debuginfo-3.2.15-16.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-16.1
    • libgnutls28-32bit-3.2.15-16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • gnutls-debugsource-3.2.15-16.1
    • gnutls-3.2.15-16.1
    • libgnutls28-debuginfo-3.2.15-16.1
    • libgnutls-openssl27-3.2.15-16.1
    • libgnutls-openssl27-debuginfo-3.2.15-16.1
    • libgnutls28-3.2.15-16.1
    • gnutls-debuginfo-3.2.15-16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-16.1
    • libgnutls28-32bit-3.2.15-16.1

References: