Security update for gnutls

Announcement ID: SUSE-SU-2024:0638-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2024-0553 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-0553 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-0567 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-0567 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP5
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • openSUSE Leap Micro 5.4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for gnutls fixes the following issues:

  • CVE-2024-0567: Fixed an incorrect rejection of certificate chains with distributed trust (bsc#1218862).
  • CVE-2024-0553: Fixed a timing attack against the RSA-PSK key exchange, which could lead to the leakage of sensitive data (bsc#1218865).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2024-638=1
  • openSUSE Leap Micro 5.4
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-638=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-638=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-638=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-638=1
  • SUSE Linux Enterprise Micro 5.5
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-638=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-638=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    • gnutls-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • gnutls-guile-debuginfo-3.7.3-150400.4.41.3
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls-devel-3.7.3-150400.4.41.3
    • libgnutlsxx28-3.7.3-150400.4.41.3
    • gnutls-guile-3.7.3-150400.4.41.3
    • libgnutlsxx28-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
    • libgnutlsxx-devel-3.7.3-150400.4.41.3
  • openSUSE Leap 15.4 (x86_64)
    • libgnutls30-hmac-32bit-3.7.3-150400.4.41.3
    • libgnutls30-32bit-3.7.3-150400.4.41.3
    • libgnutls-devel-32bit-3.7.3-150400.4.41.3
    • libgnutls30-32bit-debuginfo-3.7.3-150400.4.41.3
  • openSUSE Leap 15.4 (aarch64_ilp32)
    • libgnutls30-64bit-3.7.3-150400.4.41.3
    • libgnutls30-64bit-debuginfo-3.7.3-150400.4.41.3
    • libgnutls-devel-64bit-3.7.3-150400.4.41.3
    • libgnutls30-hmac-64bit-3.7.3-150400.4.41.3
  • openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    • gnutls-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • gnutls-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • gnutls-guile-debuginfo-3.7.3-150400.4.41.3
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls-devel-3.7.3-150400.4.41.3
    • libgnutlsxx28-3.7.3-150400.4.41.3
    • gnutls-guile-3.7.3-150400.4.41.3
    • libgnutlsxx28-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
    • libgnutlsxx-devel-3.7.3-150400.4.41.3
  • openSUSE Leap 15.5 (x86_64)
    • libgnutls30-hmac-32bit-3.7.3-150400.4.41.3
    • libgnutls30-32bit-3.7.3-150400.4.41.3
    • libgnutls-devel-32bit-3.7.3-150400.4.41.3
    • libgnutls30-32bit-debuginfo-3.7.3-150400.4.41.3
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • gnutls-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • gnutls-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
  • SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    • gnutls-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
  • Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • gnutls-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls-devel-3.7.3-150400.4.41.3
    • libgnutlsxx28-3.7.3-150400.4.41.3
    • libgnutlsxx28-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
    • libgnutlsxx-devel-3.7.3-150400.4.41.3
  • Basesystem Module 15-SP5 (x86_64)
    • libgnutls30-hmac-32bit-3.7.3-150400.4.41.3
    • libgnutls30-32bit-3.7.3-150400.4.41.3
    • libgnutls30-32bit-debuginfo-3.7.3-150400.4.41.3

References: