Security update for gnutls

Announcement ID: SUSE-SU-2022:0677-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-4209 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-4209 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for gnutls fixes the following issues:

  • CVE-2021-4209: Fixed null pointer dereference in MD_UPDATE (bsc#1196167).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-677=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-677=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-677=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-677=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libgnutlsxx28-debuginfo-3.3.27-3.6.1
    • gnutls-debuginfo-3.3.27-3.6.1
    • libgnutls-openssl-devel-3.3.27-3.6.1
    • libgnutlsxx28-3.3.27-3.6.1
    • gnutls-debugsource-3.3.27-3.6.1
    • libgnutls-devel-3.3.27-3.6.1
    • libgnutlsxx-devel-3.3.27-3.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libgnutls28-debuginfo-3.3.27-3.6.1
    • libgnutls28-3.3.27-3.6.1
    • gnutls-3.3.27-3.6.1
    • libgnutls-openssl27-3.3.27-3.6.1
    • gnutls-debuginfo-3.3.27-3.6.1
    • gnutls-debugsource-3.3.27-3.6.1
    • libgnutls-openssl27-debuginfo-3.3.27-3.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libgnutls28-32bit-3.3.27-3.6.1
    • libgnutls28-debuginfo-32bit-3.3.27-3.6.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libgnutls28-debuginfo-3.3.27-3.6.1
    • libgnutls28-3.3.27-3.6.1
    • gnutls-3.3.27-3.6.1
    • libgnutls-openssl27-3.3.27-3.6.1
    • gnutls-debuginfo-3.3.27-3.6.1
    • gnutls-debugsource-3.3.27-3.6.1
    • libgnutls-openssl27-debuginfo-3.3.27-3.6.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libgnutls28-32bit-3.3.27-3.6.1
    • libgnutls28-debuginfo-32bit-3.3.27-3.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libgnutls28-debuginfo-3.3.27-3.6.1
    • libgnutls28-3.3.27-3.6.1
    • gnutls-3.3.27-3.6.1
    • libgnutls-openssl27-3.3.27-3.6.1
    • gnutls-debuginfo-3.3.27-3.6.1
    • gnutls-debugsource-3.3.27-3.6.1
    • libgnutls-openssl27-debuginfo-3.3.27-3.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libgnutls28-32bit-3.3.27-3.6.1
    • libgnutls28-debuginfo-32bit-3.3.27-3.6.1

References: