SUSE-SU-2017:1886-1: moderate: Security update for gnutls

sle-updates at lists.suse.com sle-updates at lists.suse.com
Sat Jul 15 07:09:51 MDT 2017


   SUSE Security Update: Security update for gnutls
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1886-1
Rating:             moderate
References:         #1034173 #1038337 #1040621 
Cross-References:   CVE-2017-6891 CVE-2017-7869
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise High Availability Extension 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for gnutls fixes the following issues:

   - GNUTLS-SA-2017-3 / CVE-2017-7869: An out-of-bounds write in OpenPGP
     certificate decoding was fixed (bsc#1034173)
   - CVE-2017-6891: A potential stack buffer overflow in the bundled libtasn1
     was fixed (bsc#1040621)
   - An address read of 4 bytes past the end of buffer in OpenPGP certificate
     parsing was fixed (bsc#1038337)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-gnutls-13212=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-gnutls-13212=1

   - SUSE Linux Enterprise High Availability Extension 11-SP4:

      zypper in -t patch slehasp4-gnutls-13212=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-gnutls-13212=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libgnutls-devel-2.4.1-24.39.70.1
      libgnutls-extra-devel-2.4.1-24.39.70.1
      libgnutls-extra26-2.4.1-24.39.70.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      gnutls-2.4.1-24.39.70.1
      libgnutls-extra26-2.4.1-24.39.70.1
      libgnutls26-2.4.1-24.39.70.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libgnutls26-32bit-2.4.1-24.39.70.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libgnutls26-x86-2.4.1-24.39.70.1

   - SUSE Linux Enterprise High Availability Extension 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libgnutls-extra26-2.4.1-24.39.70.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      gnutls-debuginfo-2.4.1-24.39.70.1
      gnutls-debugsource-2.4.1-24.39.70.1


References:

   https://www.suse.com/security/cve/CVE-2017-6891.html
   https://www.suse.com/security/cve/CVE-2017-7869.html
   https://bugzilla.suse.com/1034173
   https://bugzilla.suse.com/1038337
   https://bugzilla.suse.com/1040621



More information about the sle-updates mailing list