Security update for gnutls

Announcement ID: SUSE-SU-2024:0638-2
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2024-0553 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-0553 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-0567 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-0567 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves two vulnerabilities can now be installed.

Description:

This update for gnutls fixes the following issues:

  • CVE-2024-0567: Fixed an incorrect rejection of certificate chains with distributed trust (bsc#1218862).
  • CVE-2024-0553: Fixed a timing attack against the RSA-PSK key exchange, which could lead to the leakage of sensitive data (bsc#1218865).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Manager Proxy 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-638=1
  • SUSE Manager Retail Branch Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-638=1
  • SUSE Manager Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-638=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-638=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-638=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-638=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-638=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-638=1

Package List:

  • SUSE Manager Proxy 4.3 (x86_64)
    • libgnutls30-32bit-3.7.3-150400.4.41.3
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-hmac-32bit-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-32bit-debuginfo-3.7.3-150400.4.41.3
    • libgnutlsxx28-3.7.3-150400.4.41.3
    • libgnutlsxx28-debuginfo-3.7.3-150400.4.41.3
    • libgnutls-devel-3.7.3-150400.4.41.3
    • libgnutlsxx-devel-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • gnutls-3.7.3-150400.4.41.3
  • SUSE Manager Retail Branch Server 4.3 (x86_64)
    • libgnutls30-32bit-3.7.3-150400.4.41.3
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-hmac-32bit-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-32bit-debuginfo-3.7.3-150400.4.41.3
    • libgnutlsxx28-3.7.3-150400.4.41.3
    • libgnutlsxx28-debuginfo-3.7.3-150400.4.41.3
    • libgnutls-devel-3.7.3-150400.4.41.3
    • libgnutlsxx-devel-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • gnutls-3.7.3-150400.4.41.3
  • SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • libgnutlsxx28-3.7.3-150400.4.41.3
    • libgnutlsxx28-debuginfo-3.7.3-150400.4.41.3
    • libgnutls-devel-3.7.3-150400.4.41.3
    • libgnutlsxx-devel-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • gnutls-3.7.3-150400.4.41.3
  • SUSE Manager Server 4.3 (x86_64)
    • libgnutls30-32bit-3.7.3-150400.4.41.3
    • libgnutls30-32bit-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-hmac-32bit-3.7.3-150400.4.41.3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • libgnutlsxx28-3.7.3-150400.4.41.3
    • libgnutlsxx28-debuginfo-3.7.3-150400.4.41.3
    • libgnutls-devel-3.7.3-150400.4.41.3
    • libgnutlsxx-devel-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • gnutls-3.7.3-150400.4.41.3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
    • libgnutls30-32bit-3.7.3-150400.4.41.3
    • libgnutls30-32bit-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-hmac-32bit-3.7.3-150400.4.41.3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • libgnutlsxx28-3.7.3-150400.4.41.3
    • libgnutlsxx28-debuginfo-3.7.3-150400.4.41.3
    • libgnutls-devel-3.7.3-150400.4.41.3
    • libgnutlsxx-devel-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • gnutls-3.7.3-150400.4.41.3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
    • libgnutls30-32bit-3.7.3-150400.4.41.3
    • libgnutls30-32bit-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-hmac-32bit-3.7.3-150400.4.41.3
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    • libgnutls30-32bit-3.7.3-150400.4.41.3
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-hmac-32bit-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-32bit-debuginfo-3.7.3-150400.4.41.3
    • libgnutlsxx28-3.7.3-150400.4.41.3
    • libgnutlsxx28-debuginfo-3.7.3-150400.4.41.3
    • libgnutls-devel-3.7.3-150400.4.41.3
    • libgnutlsxx-devel-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • gnutls-3.7.3-150400.4.41.3
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • libgnutlsxx28-3.7.3-150400.4.41.3
    • libgnutlsxx28-debuginfo-3.7.3-150400.4.41.3
    • libgnutls-devel-3.7.3-150400.4.41.3
    • libgnutlsxx-devel-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • gnutls-3.7.3-150400.4.41.3
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
    • libgnutls30-32bit-3.7.3-150400.4.41.3
    • libgnutls30-32bit-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-hmac-32bit-3.7.3-150400.4.41.3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • gnutls-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-3.7.3-150400.4.41.3
    • libgnutls30-hmac-3.7.3-150400.4.41.3
    • libgnutls30-debuginfo-3.7.3-150400.4.41.3
    • libgnutlsxx28-3.7.3-150400.4.41.3
    • libgnutlsxx28-debuginfo-3.7.3-150400.4.41.3
    • libgnutls-devel-3.7.3-150400.4.41.3
    • libgnutlsxx-devel-3.7.3-150400.4.41.3
    • gnutls-debugsource-3.7.3-150400.4.41.3
    • gnutls-3.7.3-150400.4.41.3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
    • libgnutls30-32bit-3.7.3-150400.4.41.3
    • libgnutls30-32bit-debuginfo-3.7.3-150400.4.41.3
    • libgnutls30-hmac-32bit-3.7.3-150400.4.41.3

References: