SUSE-SU-2023:0610-1: moderate: Security update for gnutls

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Mar 3 12:30:08 UTC 2023



# Security update for gnutls

Announcement ID: SUSE-SU-2023:0610-1  
Rating: moderate  
References:

  * #1208143

  
Cross-References:

  * CVE-2023-0361

  
CVSS scores:

  * CVE-2023-0361 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-0361 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Real Time 15 SP3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for gnutls fixes the following issues:

  * CVE-2023-0361: Fixed a Bleichenbacher oracle in the TLS RSA key exchange
    (bsc#1208143).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-610=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-610=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-610=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-610=1

## Package List:

  * SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    * gnutls-debugsource-3.6.7-150200.14.25.2
    * libgnutls30-32bit-3.6.7-150200.14.25.2
    * libgnutls30-debuginfo-3.6.7-150200.14.25.2
    * libgnutlsxx28-debuginfo-3.6.7-150200.14.25.2
    * libgnutls30-32bit-debuginfo-3.6.7-150200.14.25.2
    * gnutls-3.6.7-150200.14.25.2
    * gnutls-debuginfo-3.6.7-150200.14.25.2
    * libgnutlsxx28-3.6.7-150200.14.25.2
    * libgnutls30-hmac-32bit-3.6.7-150200.14.25.2
    * libgnutls30-hmac-3.6.7-150200.14.25.2
    * libgnutlsxx-devel-3.6.7-150200.14.25.2
    * libgnutls30-3.6.7-150200.14.25.2
    * libgnutls-devel-3.6.7-150200.14.25.2
  * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    * gnutls-debugsource-3.6.7-150200.14.25.2
    * libgnutls30-debuginfo-3.6.7-150200.14.25.2
    * gnutls-debuginfo-3.6.7-150200.14.25.2
    * libgnutls30-hmac-3.6.7-150200.14.25.2
    * libgnutls30-3.6.7-150200.14.25.2
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * gnutls-debugsource-3.6.7-150200.14.25.2
    * libgnutls30-debuginfo-3.6.7-150200.14.25.2
    * gnutls-3.6.7-150200.14.25.2
    * gnutls-debuginfo-3.6.7-150200.14.25.2
    * libgnutls30-hmac-3.6.7-150200.14.25.2
    * libgnutls30-3.6.7-150200.14.25.2
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * gnutls-debugsource-3.6.7-150200.14.25.2
    * libgnutls30-debuginfo-3.6.7-150200.14.25.2
    * gnutls-3.6.7-150200.14.25.2
    * gnutls-debuginfo-3.6.7-150200.14.25.2
    * libgnutls30-hmac-3.6.7-150200.14.25.2
    * libgnutls30-3.6.7-150200.14.25.2

## References:

  * https://www.suse.com/security/cve/CVE-2023-0361.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208143

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230303/1d50f441/attachment.htm>


More information about the sle-security-updates mailing list