SUSE-SU-2019:1121-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:1121-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:1121-1
Related
Published
2019-04-30T16:02:47Z
Modified
2019-04-30T16:02:47Z
Summary
Security update for gnutls
Details

This update for gnutls fixes to version 3.6.7 the following issues:

Security issued fixed:

  • CVE-2019-3836: Fixed an invalid pointer access via malformed TLS1.3 async messages (bsc#1130682).
  • CVE-2019-3829: Fixed a double free vulnerability in the certificate verification API (bsc#1130681).
  • CVE-2018-16868: Fixed Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification and padding oracle verification (bsc#1118087)

Non-security issue fixed:

  • Update gnutls to support TLS 1.3 (fate#327114)
References

Affected packages

SUSE:Linux Enterprise Module for Basesystem 15 / gnutls

Package

Name
gnutls
Purl
purl:rpm/suse/gnutls&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.6.7-6.8.1

Ecosystem specific

{
    "binaries": [
        {
            "libgnutls-devel": "3.6.7-6.8.1",
            "libgnutls30": "3.6.7-6.8.1",
            "libgnutls30-32bit": "3.6.7-6.8.1",
            "gnutls": "3.6.7-6.8.1",
            "libgnutlsxx-devel": "3.6.7-6.8.1",
            "libgnutlsxx28": "3.6.7-6.8.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Desktop Applications 15 / gnutls

Package

Name
gnutls
Purl
purl:rpm/suse/gnutls&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Desktop%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.6.7-6.8.1

Ecosystem specific

{
    "binaries": [
        {
            "libgnutls30-32bit": "3.6.7-6.8.1"
        }
    ]
}