-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2390
              SUSE-SU-2019:1351-2 Security update for gnutls
                                2 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnutls
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16868  

Reference:         ESB-2019.1888
                   ESB-2019.1477

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191351-2.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for gnutls

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1351-2
Rating:            important
References:        #1118087 #1134856
Cross-References:  CVE-2018-16868
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for gnutls fixes the following issues:
Security issue fixed:

  o CVE-2018-16868: Fixed Bleichenbacher-like side channel leakage in PKCS#1
    v1.5 verification (bsc#1118087).


Non-security issue fixed:

  o Explicitly require libnettle 3.4.1 to prevent missing symbol errors (bsc#
    1134856).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1351=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1351=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       gnutls-debuginfo-3.6.7-6.11.1
       gnutls-debugsource-3.6.7-6.11.1
       gnutls-guile-3.6.7-6.11.1
       gnutls-guile-debuginfo-3.6.7-6.11.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libgnutls-devel-32bit-3.6.7-6.11.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       gnutls-3.6.7-6.11.1
       gnutls-debuginfo-3.6.7-6.11.1
       gnutls-debugsource-3.6.7-6.11.1
       libgnutls-devel-3.6.7-6.11.1
       libgnutls30-3.6.7-6.11.1
       libgnutls30-debuginfo-3.6.7-6.11.1
       libgnutlsxx-devel-3.6.7-6.11.1
       libgnutlsxx28-3.6.7-6.11.1
       libgnutlsxx28-debuginfo-3.6.7-6.11.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libgnutls30-32bit-3.6.7-6.11.1
       libgnutls30-32bit-debuginfo-3.6.7-6.11.1


References:

  o https://www.suse.com/security/cve/CVE-2018-16868.html
  o https://bugzilla.suse.com/1118087
  o https://bugzilla.suse.com/1134856

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2Kr2
-----END PGP SIGNATURE-----