Operating System:

[SUSE]

Published:

25 September 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2868
             SUSE Security Update: Security update for gnutls
                             25 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnutls
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10846 CVE-2018-10845 CVE-2018-10844
                   CVE-2017-10790  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182842-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for gnutls
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2825-1
Rating:             moderate
References:         #1047002 #1105437 #1105459 #1105460 
Cross-References:   CVE-2017-10790 CVE-2018-10844 CVE-2018-10845
                    CVE-2018-10846
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for gnutls fixes the following issues:

   This update for gnutls fixes the following issues:

   Security issues fixed:

   - Improved mitigations against Lucky 13 class of attacks
   - "Just in Time" PRIME + PROBE cache-based side channel attack can lead to
     plaintext recovery (CVE-2018-10846, bsc#1105460)
   - HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong
     constant (CVE-2018-10845, bsc#1105459)
   - HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy
     function calls (CVE-2018-10844, bsc#1105437)
   - The _asn1_check_identifier function in Libtasn1 caused a NULL pointer
     dereference and crash (CVE-2017-10790, bsc#1047002)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1977

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1977

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1977

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1977

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1977

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-1977

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-1977



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      gnutls-3.2.15-18.6.1
      gnutls-debuginfo-3.2.15-18.6.1
      gnutls-debugsource-3.2.15-18.6.1
      libgnutls-openssl27-3.2.15-18.6.1
      libgnutls-openssl27-debuginfo-3.2.15-18.6.1
      libgnutls28-3.2.15-18.6.1
      libgnutls28-32bit-3.2.15-18.6.1
      libgnutls28-debuginfo-3.2.15-18.6.1
      libgnutls28-debuginfo-32bit-3.2.15-18.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      gnutls-3.2.15-18.6.1
      gnutls-debuginfo-3.2.15-18.6.1
      gnutls-debugsource-3.2.15-18.6.1
      libgnutls-openssl27-3.2.15-18.6.1
      libgnutls-openssl27-debuginfo-3.2.15-18.6.1
      libgnutls28-3.2.15-18.6.1
      libgnutls28-debuginfo-3.2.15-18.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libgnutls28-32bit-3.2.15-18.6.1
      libgnutls28-debuginfo-32bit-3.2.15-18.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      gnutls-3.2.15-18.6.1
      gnutls-debuginfo-3.2.15-18.6.1
      gnutls-debugsource-3.2.15-18.6.1
      libgnutls-openssl27-3.2.15-18.6.1
      libgnutls-openssl27-debuginfo-3.2.15-18.6.1
      libgnutls28-3.2.15-18.6.1
      libgnutls28-debuginfo-3.2.15-18.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libgnutls28-32bit-3.2.15-18.6.1
      libgnutls28-debuginfo-32bit-3.2.15-18.6.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      gnutls-3.2.15-18.6.1
      gnutls-debuginfo-3.2.15-18.6.1
      gnutls-debugsource-3.2.15-18.6.1
      libgnutls-openssl27-3.2.15-18.6.1
      libgnutls-openssl27-debuginfo-3.2.15-18.6.1
      libgnutls28-3.2.15-18.6.1
      libgnutls28-debuginfo-3.2.15-18.6.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libgnutls28-32bit-3.2.15-18.6.1
      libgnutls28-debuginfo-32bit-3.2.15-18.6.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      gnutls-3.2.15-18.6.1
      gnutls-debuginfo-3.2.15-18.6.1
      gnutls-debugsource-3.2.15-18.6.1
      libgnutls-openssl27-3.2.15-18.6.1
      libgnutls-openssl27-debuginfo-3.2.15-18.6.1
      libgnutls28-3.2.15-18.6.1
      libgnutls28-debuginfo-3.2.15-18.6.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libgnutls28-32bit-3.2.15-18.6.1
      libgnutls28-debuginfo-32bit-3.2.15-18.6.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      gnutls-3.2.15-18.6.1
      gnutls-debuginfo-3.2.15-18.6.1
      gnutls-debugsource-3.2.15-18.6.1
      libgnutls-openssl27-3.2.15-18.6.1
      libgnutls-openssl27-debuginfo-3.2.15-18.6.1
      libgnutls28-3.2.15-18.6.1
      libgnutls28-debuginfo-3.2.15-18.6.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      libgnutls28-32bit-3.2.15-18.6.1
      libgnutls28-debuginfo-32bit-3.2.15-18.6.1

   - SUSE Enterprise Storage 4 (x86_64):

      gnutls-3.2.15-18.6.1
      gnutls-debuginfo-3.2.15-18.6.1
      gnutls-debugsource-3.2.15-18.6.1
      libgnutls-openssl27-3.2.15-18.6.1
      libgnutls-openssl27-debuginfo-3.2.15-18.6.1
      libgnutls28-3.2.15-18.6.1
      libgnutls28-32bit-3.2.15-18.6.1
      libgnutls28-debuginfo-3.2.15-18.6.1
      libgnutls28-debuginfo-32bit-3.2.15-18.6.1


References:

   https://www.suse.com/security/cve/CVE-2017-10790.html
   https://www.suse.com/security/cve/CVE-2018-10844.html
   https://www.suse.com/security/cve/CVE-2018-10845.html
   https://www.suse.com/security/cve/CVE-2018-10846.html
   https://bugzilla.suse.com/1047002
   https://bugzilla.suse.com/1105437
   https://bugzilla.suse.com/1105459
   https://bugzilla.suse.com/1105460

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW6mVSmaOgq3Tt24GAQh65RAAjqKi/U4KzKq5dQTYrE8GLeB0XnZLL3TY
abaS9RFmUGOV4JNl7RUVJ5LX7LPBwC8/+ayayAcus1d1gwcrvbbbx22v7Jrdzocz
r1dieMnZ5OKjCDuPzebOTkmbP1Q3u4EOeXSeu97ta09LAfMpJjdXbZeGG5wkrlox
pZUFldiOC3wprKbrzTJJ13qFpEXWnf+7JSS6zDfyjpnpz4QZr8iy287QHn9bagcr
cJh64a3tBw+tijoLvox2iIpAAnUT3Yb0Ko2yQIu23K/wiGxuQBNzourph2MiT2Jx
/bgSK7cOLCUXqYAgbhfgQotHSeZcGsnfcXzO2JjnRxjW2TxzaO10Rf7ib17ER5rX
km3FoVm9Q4LPExguWI88zWCkQUcE1qQJooxsx0Ro2eGK6DPa9WE7xJyZsb9XZin3
5wVdTR5D7GAO4EbgS3f3qQvrigxKwuywiG+iCrdY6z4lw3k2gHqsFUDjLN6KgleH
3icqp7Snplv/q1/YyhDekWFrytjwki+XXVD8UO7aXDDoEqjVS8xmC3vDBKZZ5m9h
aYqvRXt3bUZwd+Hi0tCfZhbRqZyMRZnhTRmlOFIdq9e8Gut0ibtdMiO+HFbiPAPk
jzOyjRJo2EuKGI79axrxjLBcRbxDQ5aXmO84eTA2BnLltsqaRzh8oxxUGTG4sK4P
q7+JDwBdOQM=
=X0KF
-----END PGP SIGNATURE-----