-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2942
             SUSE Security Update: Security update for gnutls
                              1 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnutls
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10846 CVE-2018-10845 CVE-2018-10844
                   CVE-2017-10790  

Reference:         ESB-2018.2876
                   ESB-2018.2868

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182930-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for gnutls
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2930-1
Rating:             moderate
References:         #1047002 #1105437 #1105459 #1105460 
Cross-References:   CVE-2017-10790 CVE-2018-10844 CVE-2018-10845
                    CVE-2018-10846
Affected Products:
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for gnutls fixes the following security issues:

   - Improved mitigations against Lucky 13 class of attacks
   - CVE-2018-10846: "Just in Time" PRIME + PROBE cache-based side channel
     attack can lead to plaintext recovery (bsc#1105460)
   - CVE-2018-10845: HMAC-SHA-384 vulnerable to Lucky thirteen attack due to
     use
     of wrong constant (bsc#1105459)
   - CVE-2018-10844: HMAC-SHA-256 vulnerable to Lucky thirteen attack due to
     not enough dummy function calls (bsc#1105437)
   - CVE-2017-10790: The _asn1_check_identifier function in Libtasn1 caused a
     NULL pointer dereference and crash (bsc#1047002)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2070=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2070=1



Package List:

   - SUSE Linux Enterprise Module for Desktop Applications 15 (x86_64):

      gnutls-debugsource-3.6.2-6.3.1
      libgnutls30-32bit-3.6.2-6.3.1
      libgnutls30-32bit-debuginfo-3.6.2-6.3.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      gnutls-3.6.2-6.3.1
      gnutls-debuginfo-3.6.2-6.3.1
      gnutls-debugsource-3.6.2-6.3.1
      libgnutls-devel-3.6.2-6.3.1
      libgnutls30-3.6.2-6.3.1
      libgnutls30-debuginfo-3.6.2-6.3.1
      libgnutlsxx-devel-3.6.2-6.3.1
      libgnutlsxx28-3.6.2-6.3.1
      libgnutlsxx28-debuginfo-3.6.2-6.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-10790.html
   https://www.suse.com/security/cve/CVE-2018-10844.html
   https://www.suse.com/security/cve/CVE-2018-10845.html
   https://www.suse.com/security/cve/CVE-2018-10846.html
   https://bugzilla.suse.com/1047002
   https://bugzilla.suse.com/1105437
   https://bugzilla.suse.com/1105459
   https://bugzilla.suse.com/1105460

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9zU6
-----END PGP SIGNATURE-----