-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3657
                        Security update for gnutls
                              23 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnutls
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24659  

Reference:         ESB-2020.3498

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202988-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for gnutls

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2988-1
Rating:            moderate
References:        #1176086 #1176181 #1176671
Cross-References:  CVE-2020-24659
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for gnutls fixes the following issues:

  o Fix heap buffer overflow in handshake with no_renegotiation alert sent
    (CVE-2020-24659 bsc#1176181)
  o FIPS: Implement (EC)DH requirements from SP800-56Arev3 (bsc#1176086)
  o FIPS: Use 2048 bit prime in DH selftest (bsc#1176086)
  o FIPS: Add TLS KDF selftest (bsc#1176671)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2988=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2988=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2988=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2988=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2988=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       gnutls-3.6.7-6.34.1
       gnutls-debuginfo-3.6.7-6.34.1
       gnutls-debugsource-3.6.7-6.34.1
       libgnutls-devel-3.6.7-6.34.1
       libgnutls30-3.6.7-6.34.1
       libgnutls30-debuginfo-3.6.7-6.34.1
       libgnutls30-hmac-3.6.7-6.34.1
       libgnutlsxx-devel-3.6.7-6.34.1
       libgnutlsxx28-3.6.7-6.34.1
       libgnutlsxx28-debuginfo-3.6.7-6.34.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       libgnutls30-32bit-3.6.7-6.34.1
       libgnutls30-32bit-debuginfo-3.6.7-6.34.1
       libgnutls30-hmac-32bit-3.6.7-6.34.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       gnutls-3.6.7-6.34.1
       gnutls-debuginfo-3.6.7-6.34.1
       gnutls-debugsource-3.6.7-6.34.1
       libgnutls-devel-3.6.7-6.34.1
       libgnutls30-3.6.7-6.34.1
       libgnutls30-debuginfo-3.6.7-6.34.1
       libgnutls30-hmac-3.6.7-6.34.1
       libgnutlsxx-devel-3.6.7-6.34.1
       libgnutlsxx28-3.6.7-6.34.1
       libgnutlsxx28-debuginfo-3.6.7-6.34.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       gnutls-3.6.7-6.34.1
       gnutls-debuginfo-3.6.7-6.34.1
       gnutls-debugsource-3.6.7-6.34.1
       libgnutls-devel-3.6.7-6.34.1
       libgnutls30-3.6.7-6.34.1
       libgnutls30-debuginfo-3.6.7-6.34.1
       libgnutls30-hmac-3.6.7-6.34.1
       libgnutlsxx-devel-3.6.7-6.34.1
       libgnutlsxx28-3.6.7-6.34.1
       libgnutlsxx28-debuginfo-3.6.7-6.34.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libgnutls30-32bit-3.6.7-6.34.1
       libgnutls30-32bit-debuginfo-3.6.7-6.34.1
       libgnutls30-hmac-32bit-3.6.7-6.34.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       gnutls-3.6.7-6.34.1
       gnutls-debuginfo-3.6.7-6.34.1
       gnutls-debugsource-3.6.7-6.34.1
       libgnutls-devel-3.6.7-6.34.1
       libgnutls30-3.6.7-6.34.1
       libgnutls30-debuginfo-3.6.7-6.34.1
       libgnutls30-hmac-3.6.7-6.34.1
       libgnutlsxx-devel-3.6.7-6.34.1
       libgnutlsxx28-3.6.7-6.34.1
       libgnutlsxx28-debuginfo-3.6.7-6.34.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       libgnutls30-32bit-3.6.7-6.34.1
       libgnutls30-32bit-debuginfo-3.6.7-6.34.1
       libgnutls30-hmac-32bit-3.6.7-6.34.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       gnutls-3.6.7-6.34.1
       gnutls-debuginfo-3.6.7-6.34.1
       gnutls-debugsource-3.6.7-6.34.1
       libgnutls-devel-3.6.7-6.34.1
       libgnutls30-3.6.7-6.34.1
       libgnutls30-debuginfo-3.6.7-6.34.1
       libgnutls30-hmac-3.6.7-6.34.1
       libgnutlsxx-devel-3.6.7-6.34.1
       libgnutlsxx28-3.6.7-6.34.1
       libgnutlsxx28-debuginfo-3.6.7-6.34.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       libgnutls30-32bit-3.6.7-6.34.1
       libgnutls30-32bit-debuginfo-3.6.7-6.34.1
       libgnutls30-hmac-32bit-3.6.7-6.34.1


References:

  o https://www.suse.com/security/cve/CVE-2020-24659.html
  o https://bugzilla.suse.com/1176086
  o https://bugzilla.suse.com/1176181
  o https://bugzilla.suse.com/1176671

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5CdR
-----END PGP SIGNATURE-----