Security update for gnutls

Announcement ID: SUSE-SU-2015:1518-1
Rating: moderate
References:
Cross-References:
CVSS scores:
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Software Development Kit 12

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

gnutls was updated to fix several security vulnerabilities.

  • fix double free in certificate DN decoding (GNUTLS-SA-2015-3)(bsc#941794,CVE-2015-6251)
  • fix invalid read in octet string in bundled libtasn1 (bsc#929414,CVE-2015-3622)
  • fix ServerKeyExchange signature issue (GNUTLS-SA-2015-2)(bsc#929690)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2015-513=1
  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2015-513=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-513=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-513=1

Package List:

  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • gnutls-debugsource-3.2.15-11.1
    • libgnutls28-debuginfo-3.2.15-11.1
    • gnutls-debuginfo-3.2.15-11.1
    • libgnutls28-3.2.15-11.1
    • libgnutls28-32bit-3.2.15-11.1
    • libgnutls28-debuginfo-32bit-3.2.15-11.1
    • gnutls-3.2.15-11.1
  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • libgnutls-devel-3.2.15-11.1
    • gnutls-debugsource-3.2.15-11.1
    • libgnutls-openssl-devel-3.2.15-11.1
    • gnutls-debuginfo-3.2.15-11.1
    • libgnutlsxx28-3.2.15-11.1
    • libgnutlsxx28-debuginfo-3.2.15-11.1
    • libgnutlsxx-devel-3.2.15-11.1
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • gnutls-debugsource-3.2.15-11.1
    • libgnutls28-debuginfo-3.2.15-11.1
    • gnutls-debuginfo-3.2.15-11.1
    • libgnutls28-3.2.15-11.1
    • libgnutls-openssl27-debuginfo-3.2.15-11.1
    • gnutls-3.2.15-11.1
    • libgnutls-openssl27-3.2.15-11.1
  • SUSE Linux Enterprise Server 12 (s390x x86_64)
    • libgnutls28-32bit-3.2.15-11.1
    • libgnutls28-debuginfo-32bit-3.2.15-11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • gnutls-debugsource-3.2.15-11.1
    • libgnutls28-debuginfo-3.2.15-11.1
    • gnutls-debuginfo-3.2.15-11.1
    • libgnutls28-3.2.15-11.1
    • libgnutls28-32bit-3.2.15-11.1
    • libgnutls28-debuginfo-32bit-3.2.15-11.1
    • libgnutls-openssl27-debuginfo-3.2.15-11.1
    • gnutls-3.2.15-11.1
    • libgnutls-openssl27-3.2.15-11.1

References: