Operating System:

[SUSE]

Published:

28 March 2024

Protect yourself against future threats.

===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1898                               
                        Security update for gnutls                         
                               28 March 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnutls                                                  
Publisher:         SUSE                                                    
Operating System:  SUSE                                                    
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-5981 CVE-2024-0553                             

Original Bulletin:
   https://www.suse.com/support/update/announcement/2024/suse-su-20240860-1

Comment: CVSS (Max):  5.9 CVE-2024-0553 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: SUSE                                                 
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for gnutls

Announcement ID:  SUSE-SU-2024:0860-1
     Rating:      moderate
   References:      o bsc#1218865

                    o CVE-2023-5981
Cross-References:   o CVE-2024-0553

                    o CVE-2023-5981 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/
                      S:U/C:H/I:N/A:N
                    o CVE-2023-5981 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/
                      S:U/C:H/I:N/A:N
  CVSS scores:      o CVE-2024-0553 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/
                      S:U/C:H/I:N/A:N
                    o CVE-2024-0553 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:H/I:N/A:N

                    o SUSE Enterprise Storage 7.1
                    o SUSE Linux Enterprise High Performance Computing 15 SP2
                    o SUSE Linux Enterprise High Performance Computing 15 SP2
                      LTSS 15-SP2
                    o SUSE Linux Enterprise High Performance Computing 15 SP3
                    o SUSE Linux Enterprise High Performance Computing LTSS 15
                      SP3
    Affected        o SUSE Linux Enterprise Micro 5.1
    Products:       o SUSE Linux Enterprise Micro 5.2
                    o SUSE Linux Enterprise Micro for Rancher 5.2
                    o SUSE Linux Enterprise Server 15 SP2
                    o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
                    o SUSE Linux Enterprise Server 15 SP3
                    o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP2
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for gnutls fixes the following issues:

  o CVE-2024-0553: Fixed insufficient mitigation for side channel attack in
    RSA-PSK, aka CVE-2023-5981 (bsc#1218865).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-860=1
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-860=1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-860=1
  o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-860=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-860=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-860=1
  o SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2024-860=1
  o SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-860=1
  o SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-860=1
  o SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-860=1

Package List:

  o SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    (x86_64)
       libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1
       libgnutls30-hmac-32bit-3.6.7-150200.14.31.1
       libgnutls-devel-3.6.7-150200.14.31.1
       libgnutls30-32bit-3.6.7-150200.14.31.1
       gnutls-debuginfo-3.6.7-150200.14.31.1
       libgnutls30-hmac-3.6.7-150200.14.31.1
       libgnutls30-3.6.7-150200.14.31.1
       libgnutls30-debuginfo-3.6.7-150200.14.31.1
       gnutls-3.6.7-150200.14.31.1
       libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1
       libgnutlsxx28-3.6.7-150200.14.31.1
       libgnutlsxx-devel-3.6.7-150200.14.31.1
       gnutls-debugsource-3.6.7-150200.14.31.1
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
       libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1
       libgnutls-devel-3.6.7-150200.14.31.1
       libgnutls30-32bit-3.6.7-150200.14.31.1
       gnutls-debuginfo-3.6.7-150200.14.31.1
       libgnutls30-hmac-3.6.7-150200.14.31.1
       libgnutls30-3.6.7-150200.14.31.1
       libgnutls30-debuginfo-3.6.7-150200.14.31.1
       libgnutls-devel-32bit-3.6.7-150200.14.31.1
       gnutls-3.6.7-150200.14.31.1
       libgnutlsxx-devel-3.6.7-150200.14.31.1
       libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1
       libgnutlsxx28-3.6.7-150200.14.31.1
       libgnutls30-hmac-32bit-3.6.7-150200.14.31.1
       gnutls-debugsource-3.6.7-150200.14.31.1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (ppc64le s390x x86_64)
       libgnutls-devel-3.6.7-150200.14.31.1
       gnutls-debuginfo-3.6.7-150200.14.31.1
       libgnutls30-hmac-3.6.7-150200.14.31.1
       libgnutls30-3.6.7-150200.14.31.1
       libgnutls30-debuginfo-3.6.7-150200.14.31.1
       gnutls-3.6.7-150200.14.31.1
       libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1
       libgnutlsxx28-3.6.7-150200.14.31.1
       libgnutlsxx-devel-3.6.7-150200.14.31.1
       gnutls-debugsource-3.6.7-150200.14.31.1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
       libgnutls30-hmac-32bit-3.6.7-150200.14.31.1
       libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1
       libgnutls30-32bit-3.6.7-150200.14.31.1
  o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (ppc64le s390x x86_64)
       libgnutls-devel-3.6.7-150200.14.31.1
       gnutls-debuginfo-3.6.7-150200.14.31.1
       libgnutls30-hmac-3.6.7-150200.14.31.1
       libgnutls30-3.6.7-150200.14.31.1
       libgnutls30-debuginfo-3.6.7-150200.14.31.1
       gnutls-3.6.7-150200.14.31.1
       libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1
       libgnutlsxx28-3.6.7-150200.14.31.1
       libgnutlsxx-devel-3.6.7-150200.14.31.1
       gnutls-debugsource-3.6.7-150200.14.31.1
  o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
       libgnutls30-hmac-32bit-3.6.7-150200.14.31.1
       libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1
       libgnutls-devel-32bit-3.6.7-150200.14.31.1
       libgnutls30-32bit-3.6.7-150200.14.31.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
       libgnutls-devel-3.6.7-150200.14.31.1
       gnutls-debuginfo-3.6.7-150200.14.31.1
       libgnutls30-hmac-3.6.7-150200.14.31.1
       libgnutls30-3.6.7-150200.14.31.1
       libgnutls30-debuginfo-3.6.7-150200.14.31.1
       gnutls-3.6.7-150200.14.31.1
       libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1
       libgnutlsxx28-3.6.7-150200.14.31.1
       libgnutlsxx-devel-3.6.7-150200.14.31.1
       gnutls-debugsource-3.6.7-150200.14.31.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
       libgnutls30-hmac-32bit-3.6.7-150200.14.31.1
       libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1
       libgnutls30-32bit-3.6.7-150200.14.31.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
       libgnutls-devel-3.6.7-150200.14.31.1
       gnutls-debuginfo-3.6.7-150200.14.31.1
       libgnutls30-hmac-3.6.7-150200.14.31.1
       libgnutls30-3.6.7-150200.14.31.1
       libgnutls30-debuginfo-3.6.7-150200.14.31.1
       gnutls-3.6.7-150200.14.31.1
       libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1
       libgnutlsxx28-3.6.7-150200.14.31.1
       libgnutlsxx-devel-3.6.7-150200.14.31.1
       gnutls-debugsource-3.6.7-150200.14.31.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
       libgnutls30-hmac-32bit-3.6.7-150200.14.31.1
       libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1
       libgnutls-devel-32bit-3.6.7-150200.14.31.1
       libgnutls30-32bit-3.6.7-150200.14.31.1
  o SUSE Enterprise Storage 7.1 (x86_64)
       libgnutls30-32bit-debuginfo-3.6.7-150200.14.31.1
       libgnutls-devel-3.6.7-150200.14.31.1
       libgnutls30-32bit-3.6.7-150200.14.31.1
       gnutls-debuginfo-3.6.7-150200.14.31.1
       libgnutls30-hmac-3.6.7-150200.14.31.1
       libgnutls30-3.6.7-150200.14.31.1
       libgnutls30-debuginfo-3.6.7-150200.14.31.1
       libgnutls-devel-32bit-3.6.7-150200.14.31.1
       gnutls-3.6.7-150200.14.31.1
       libgnutlsxx-devel-3.6.7-150200.14.31.1
       libgnutlsxx28-debuginfo-3.6.7-150200.14.31.1
       libgnutlsxx28-3.6.7-150200.14.31.1
       libgnutls30-hmac-32bit-3.6.7-150200.14.31.1
       gnutls-debugsource-3.6.7-150200.14.31.1
  o SUSE Linux Enterprise Micro 5.1 (s390x x86_64)
       gnutls-debuginfo-3.6.7-150200.14.31.1
       libgnutls30-hmac-3.6.7-150200.14.31.1
       libgnutls30-3.6.7-150200.14.31.1
       libgnutls30-debuginfo-3.6.7-150200.14.31.1
       gnutls-debugsource-3.6.7-150200.14.31.1
  o SUSE Linux Enterprise Micro 5.2 (s390x x86_64)
       gnutls-debuginfo-3.6.7-150200.14.31.1
       libgnutls30-hmac-3.6.7-150200.14.31.1
       libgnutls30-3.6.7-150200.14.31.1
       libgnutls30-debuginfo-3.6.7-150200.14.31.1
       gnutls-3.6.7-150200.14.31.1
       gnutls-debugsource-3.6.7-150200.14.31.1
  o SUSE Linux Enterprise Micro for Rancher 5.2 (s390x x86_64)
       gnutls-debuginfo-3.6.7-150200.14.31.1
       libgnutls30-hmac-3.6.7-150200.14.31.1
       libgnutls30-3.6.7-150200.14.31.1
       libgnutls30-debuginfo-3.6.7-150200.14.31.1
       gnutls-3.6.7-150200.14.31.1
       gnutls-debugsource-3.6.7-150200.14.31.1

References:

  o https://www.suse.com/security/cve/CVE-2023-5981.html
  o https://www.suse.com/security/cve/CVE-2024-0553.html
  o https://bugzilla.suse.com/show_bug.cgi?id=1218865

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================