-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3498
                        Security update for gnutls
                              9 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnutls
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24659  

Reference:         ESB-2020.3103

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202864-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for gnutls

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2864-1
Rating:            moderate
References:        #1176086 #1176181 #1176671
Cross-References:  CVE-2020-24659
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for gnutls fixes the following issues:

  o Fix heap buffer overflow in handshake with no_renegotiation alert sent
    (CVE-2020-24659 bsc#1176181)
  o FIPS: Implement (EC)DH requirements from SP800-56Arev3 (bsc#1176086)
  o FIPS: Use 2048 bit prime in DH selftest (bsc#1176086)
  o FIPS: Add TLS KDF selftest (bsc#1176671)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2864=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       gnutls-3.6.7-14.4.1
       gnutls-debuginfo-3.6.7-14.4.1
       gnutls-debugsource-3.6.7-14.4.1
       libgnutls-devel-3.6.7-14.4.1
       libgnutls30-3.6.7-14.4.1
       libgnutls30-debuginfo-3.6.7-14.4.1
       libgnutls30-hmac-3.6.7-14.4.1
       libgnutlsxx-devel-3.6.7-14.4.1
       libgnutlsxx28-3.6.7-14.4.1
       libgnutlsxx28-debuginfo-3.6.7-14.4.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libgnutls30-32bit-3.6.7-14.4.1
       libgnutls30-32bit-debuginfo-3.6.7-14.4.1
       libgnutls30-hmac-32bit-3.6.7-14.4.1


References:

  o https://www.suse.com/security/cve/CVE-2020-24659.html
  o https://bugzilla.suse.com/1176086
  o https://bugzilla.suse.com/1176181
  o https://bugzilla.suse.com/1176671

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cdUv
-----END PGP SIGNATURE-----