Security update for gnutls

Announcement ID: SUSE-SU-2018:2825-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-10790 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10790 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-10844 ( SUSE ): 5.3 CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-10844 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-10844 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-10845 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-10845 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-10845 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-10846 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N
  • CVE-2018-10846 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-10846 ( NVD ): 5.3 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves four vulnerabilities can now be installed.

Description:

This update for gnutls fixes the following issues:

This update for gnutls fixes the following issues:

Security issues fixed:

  • Improved mitigations against Lucky 13 class of attacks
  • "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery (CVE-2018-10846, bsc#1105460)
  • HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant (CVE-2018-10845, bsc#1105459)
  • HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls (CVE-2018-10844, bsc#1105437)
  • The _asn1_check_identifier function in Libtasn1 caused a NULL pointer dereference and crash (CVE-2017-10790, bsc#1047002)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1977=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-1977=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1977=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1977=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-1977=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1977=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1977=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-1977=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • gnutls-3.2.15-18.6.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • gnutls-3.2.15-18.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • gnutls-3.2.15-18.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • gnutls-3.2.15-18.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • gnutls-3.2.15-18.6.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • gnutls-3.2.15-18.6.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (s390x x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • gnutls-3.2.15-18.6.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
  • SUSE Enterprise Storage 4 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.6.1
    • libgnutls-openssl27-debuginfo-3.2.15-18.6.1
    • libgnutls28-32bit-3.2.15-18.6.1
    • gnutls-debugsource-3.2.15-18.6.1
    • libgnutls28-3.2.15-18.6.1
    • libgnutls-openssl27-3.2.15-18.6.1
    • libgnutls28-debuginfo-3.2.15-18.6.1
    • gnutls-debuginfo-3.2.15-18.6.1
    • gnutls-3.2.15-18.6.1

References: