Security update for gnutls

Announcement ID: SUSE-SU-2017:1838-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-7507 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-7869 ( SUSE ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-7869 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for gnutls fixes the following issues:

  • GNUTLS-SA-2017-4 / CVE-2017-7507: Fix crash in status response TLS extension decoding (bsc#1043398)
  • GNUTLS-SA-2017-3 / CVE-2017-7869: Fix out-of-bounds write in OpenPGP certificate decoding (bsc#1034173)
  • Address read of 4 bytes past the end of buffer in OpenPGP certificate parsing (bsc#1038337)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1133=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1133=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1133=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1133=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1133=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1133=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • gnutls-3.2.15-18.3.1
    • libgnutls28-3.2.15-18.3.1
    • libgnutls28-debuginfo-32bit-3.2.15-18.3.1
    • gnutls-debuginfo-3.2.15-18.3.1
    • libgnutls28-debuginfo-3.2.15-18.3.1
    • libgnutls28-32bit-3.2.15-18.3.1
    • gnutls-debugsource-3.2.15-18.3.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libgnutls-openssl27-debuginfo-3.2.15-18.3.1
    • gnutls-3.2.15-18.3.1
    • libgnutls28-3.2.15-18.3.1
    • libgnutls-openssl27-3.2.15-18.3.1
    • gnutls-debuginfo-3.2.15-18.3.1
    • libgnutls28-debuginfo-3.2.15-18.3.1
    • gnutls-debugsource-3.2.15-18.3.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libgnutls-devel-3.2.15-18.3.1
    • libgnutlsxx28-debuginfo-3.2.15-18.3.1
    • libgnutlsxx28-3.2.15-18.3.1
    • libgnutls-openssl-devel-3.2.15-18.3.1
    • libgnutlsxx-devel-3.2.15-18.3.1
    • gnutls-debuginfo-3.2.15-18.3.1
    • gnutls-debugsource-3.2.15-18.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libgnutls-openssl27-debuginfo-3.2.15-18.3.1
    • gnutls-3.2.15-18.3.1
    • libgnutls28-3.2.15-18.3.1
    • libgnutls-openssl27-3.2.15-18.3.1
    • gnutls-debuginfo-3.2.15-18.3.1
    • libgnutls28-debuginfo-3.2.15-18.3.1
    • gnutls-debugsource-3.2.15-18.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.3.1
    • libgnutls28-32bit-3.2.15-18.3.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libgnutls-openssl27-debuginfo-3.2.15-18.3.1
    • gnutls-3.2.15-18.3.1
    • libgnutls28-3.2.15-18.3.1
    • libgnutls-openssl27-3.2.15-18.3.1
    • gnutls-debuginfo-3.2.15-18.3.1
    • libgnutls28-debuginfo-3.2.15-18.3.1
    • gnutls-debugsource-3.2.15-18.3.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.3.1
    • libgnutls28-32bit-3.2.15-18.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libgnutls-openssl27-debuginfo-3.2.15-18.3.1
    • gnutls-3.2.15-18.3.1
    • libgnutls28-3.2.15-18.3.1
    • libgnutls-openssl27-3.2.15-18.3.1
    • gnutls-debuginfo-3.2.15-18.3.1
    • libgnutls28-debuginfo-3.2.15-18.3.1
    • gnutls-debugsource-3.2.15-18.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libgnutls28-debuginfo-32bit-3.2.15-18.3.1
    • libgnutls28-32bit-3.2.15-18.3.1

References: