Security update for libnettle

SUSE Security Update: Security update for libnettle
Announcement ID: SUSE-SU-2016:0455-1
Rating: moderate
References: #964845 #964847 #964849
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 12-SP1
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Server 12-SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Desktop 12-SP1
  • SUSE Linux Enterprise Desktop 12

  • An update that fixes three vulnerabilities is now available.

    Description:

    This update for libnettle fixes the following security issues:

    - CVE-2015-8803: Fixed miscomputation bugs in secp-256r1 modulo functions.
    (bsc#964845)
    - CVE-2015-8804: Fixed carry folding bug in x86_64 ecc_384_modp.
    (bsc#964847)
    - CVE-2015-8805: Fixed miscomputation bugs in secp-256r1 modulo functions.
    (bsc#964849)

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 12-SP1:
      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-259=1
    • SUSE Linux Enterprise Software Development Kit 12:
      zypper in -t patch SUSE-SLE-SDK-12-2016-259=1
    • SUSE Linux Enterprise Server 12-SP1:
      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-259=1
    • SUSE Linux Enterprise Server 12:
      zypper in -t patch SUSE-SLE-SERVER-12-2016-259=1
    • SUSE Linux Enterprise Desktop 12-SP1:
      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-259=1
    • SUSE Linux Enterprise Desktop 12:
      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-259=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):
      • libnettle-debugsource-2.7.1-9.1
      • libnettle-devel-2.7.1-9.1
    • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):
      • libnettle-debugsource-2.7.1-9.1
      • libnettle-devel-2.7.1-9.1
    • SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):
      • libhogweed2-2.7.1-9.1
      • libhogweed2-debuginfo-2.7.1-9.1
      • libnettle-debugsource-2.7.1-9.1
      • libnettle4-2.7.1-9.1
      • libnettle4-debuginfo-2.7.1-9.1
    • SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):
      • libhogweed2-32bit-2.7.1-9.1
      • libhogweed2-debuginfo-32bit-2.7.1-9.1
      • libnettle4-32bit-2.7.1-9.1
      • libnettle4-debuginfo-32bit-2.7.1-9.1
    • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):
      • libhogweed2-2.7.1-9.1
      • libhogweed2-debuginfo-2.7.1-9.1
      • libnettle-debugsource-2.7.1-9.1
      • libnettle4-2.7.1-9.1
      • libnettle4-debuginfo-2.7.1-9.1
    • SUSE Linux Enterprise Server 12 (s390x x86_64):
      • libhogweed2-32bit-2.7.1-9.1
      • libhogweed2-debuginfo-32bit-2.7.1-9.1
      • libnettle4-32bit-2.7.1-9.1
      • libnettle4-debuginfo-32bit-2.7.1-9.1
    • SUSE Linux Enterprise Desktop 12-SP1 (x86_64):
      • libhogweed2-2.7.1-9.1
      • libhogweed2-32bit-2.7.1-9.1
      • libhogweed2-debuginfo-2.7.1-9.1
      • libhogweed2-debuginfo-32bit-2.7.1-9.1
      • libnettle-debugsource-2.7.1-9.1
      • libnettle4-2.7.1-9.1
      • libnettle4-32bit-2.7.1-9.1
      • libnettle4-debuginfo-2.7.1-9.1
      • libnettle4-debuginfo-32bit-2.7.1-9.1
    • SUSE Linux Enterprise Desktop 12 (x86_64):
      • libhogweed2-2.7.1-9.1
      • libhogweed2-32bit-2.7.1-9.1
      • libhogweed2-debuginfo-2.7.1-9.1
      • libhogweed2-debuginfo-32bit-2.7.1-9.1
      • libnettle-debugsource-2.7.1-9.1
      • libnettle4-2.7.1-9.1
      • libnettle4-32bit-2.7.1-9.1
      • libnettle4-debuginfo-2.7.1-9.1
      • libnettle4-debuginfo-32bit-2.7.1-9.1

    References: