Security update for gnutls

SUSE Security Update: Security update for gnutls
Announcement ID: SUSE-SU-2014:0323-1
Rating: critical
References: #835760 #865804 #865993
Affected Products:
  • SUSE Linux Enterprise Server 11 SP2 LTSS

  • An update that solves one vulnerability and has two fixes is now available.

    Description:


    The GnuTLS library received a critical security fix and
    other updates:

    * CVE-2014-0092: The X.509 certificate verification had
    incorrect error handling, which could lead to broken
    certificates marked as being valid.
    * CVE-2009-5138: A verification problem in handling V1
    certificates could also lead to V1 certificates incorrectly
    being handled.

    Additionally, a memory leak in PSK authentication was
    fixed. bnc#835760

    Security Issues:

    * CVE-2014-0092
    >

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Server 11 SP2 LTSS:
      zypper in -t patch slessp2-gnutls-8950

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Server 11 SP2 LTSS (i586 s390x x86_64):
    • gnutls-2.4.1-24.39.49.1
    • libgnutls-extra26-2.4.1-24.39.49.1
    • libgnutls26-2.4.1-24.39.49.1
    • SUSE Linux Enterprise Server 11 SP2 LTSS (s390x x86_64):
    • libgnutls26-32bit-2.4.1-24.39.49.1

    References:

    • http://support.novell.com/security/cve/CVE-2014-0092.html
    • https://bugzilla.novell.com/835760
    • https://bugzilla.novell.com/865804
    • https://bugzilla.novell.com/865993
    • http://download.novell.com/patch/finder/?keywords=b548d1e9d587491bc78588fee9939590