Security update for gnutls

Announcement ID: SUSE-SU-2020:2988-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-24659 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-24659 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for gnutls fixes the following issues:

  • Fix heap buffer overflow in handshake with no_renegotiation alert sent (CVE-2020-24659 bsc#1176181)
  • FIPS: Implement (EC)DH requirements from SP800-56Arev3 (bsc#1176086)
  • FIPS: Use 2048 bit prime in DH selftest (bsc#1176086)
  • FIPS: Add TLS KDF selftest (bsc#1176671)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2988=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2988=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2988=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2988=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2988=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • gnutls-debuginfo-3.6.7-6.34.1
    • libgnutls30-debuginfo-3.6.7-6.34.1
    • libgnutls30-3.6.7-6.34.1
    • gnutls-3.6.7-6.34.1
    • libgnutlsxx28-3.6.7-6.34.1
    • libgnutlsxx-devel-3.6.7-6.34.1
    • libgnutls-devel-3.6.7-6.34.1
    • libgnutlsxx28-debuginfo-3.6.7-6.34.1
    • libgnutls30-hmac-3.6.7-6.34.1
    • gnutls-debugsource-3.6.7-6.34.1
  • Basesystem Module 15-SP1 (x86_64)
    • libgnutls30-hmac-32bit-3.6.7-6.34.1
    • libgnutls30-32bit-3.6.7-6.34.1
    • libgnutls30-32bit-debuginfo-3.6.7-6.34.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • gnutls-debuginfo-3.6.7-6.34.1
    • libgnutls30-debuginfo-3.6.7-6.34.1
    • libgnutls30-3.6.7-6.34.1
    • gnutls-3.6.7-6.34.1
    • libgnutlsxx28-3.6.7-6.34.1
    • libgnutlsxx-devel-3.6.7-6.34.1
    • libgnutls-devel-3.6.7-6.34.1
    • libgnutlsxx28-debuginfo-3.6.7-6.34.1
    • libgnutls30-hmac-3.6.7-6.34.1
    • gnutls-debugsource-3.6.7-6.34.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (x86_64)
    • libgnutls30-hmac-32bit-3.6.7-6.34.1
    • libgnutls30-32bit-3.6.7-6.34.1
    • libgnutls30-32bit-debuginfo-3.6.7-6.34.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • gnutls-debuginfo-3.6.7-6.34.1
    • libgnutls30-debuginfo-3.6.7-6.34.1
    • libgnutls30-3.6.7-6.34.1
    • gnutls-3.6.7-6.34.1
    • libgnutlsxx28-3.6.7-6.34.1
    • libgnutlsxx-devel-3.6.7-6.34.1
    • libgnutls-devel-3.6.7-6.34.1
    • libgnutlsxx28-debuginfo-3.6.7-6.34.1
    • libgnutls30-hmac-3.6.7-6.34.1
    • gnutls-debugsource-3.6.7-6.34.1
  • SUSE Linux Enterprise Server ESPOS 15 (x86_64)
    • libgnutls30-hmac-32bit-3.6.7-6.34.1
    • libgnutls30-32bit-3.6.7-6.34.1
    • libgnutls30-32bit-debuginfo-3.6.7-6.34.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • gnutls-debuginfo-3.6.7-6.34.1
    • libgnutls30-debuginfo-3.6.7-6.34.1
    • libgnutls30-3.6.7-6.34.1
    • gnutls-3.6.7-6.34.1
    • libgnutlsxx28-3.6.7-6.34.1
    • libgnutlsxx-devel-3.6.7-6.34.1
    • libgnutls-devel-3.6.7-6.34.1
    • libgnutlsxx28-debuginfo-3.6.7-6.34.1
    • libgnutls30-hmac-3.6.7-6.34.1
    • gnutls-debugsource-3.6.7-6.34.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • libgnutls30-hmac-32bit-3.6.7-6.34.1
    • libgnutls30-32bit-3.6.7-6.34.1
    • libgnutls30-32bit-debuginfo-3.6.7-6.34.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • gnutls-debuginfo-3.6.7-6.34.1
    • libgnutls30-debuginfo-3.6.7-6.34.1
    • libgnutls30-3.6.7-6.34.1
    • gnutls-3.6.7-6.34.1
    • libgnutlsxx28-3.6.7-6.34.1
    • libgnutlsxx-devel-3.6.7-6.34.1
    • libgnutls-devel-3.6.7-6.34.1
    • libgnutlsxx28-debuginfo-3.6.7-6.34.1
    • libgnutls30-hmac-3.6.7-6.34.1
    • gnutls-debugsource-3.6.7-6.34.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • libgnutls30-hmac-32bit-3.6.7-6.34.1
    • libgnutls30-32bit-3.6.7-6.34.1
    • libgnutls30-32bit-debuginfo-3.6.7-6.34.1

References: