openSUSE-SU-2019:1353-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2019:1353-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2019:1353-1
Related
Published
2019-05-08T15:04:35Z
Modified
2019-05-08T15:04:35Z
Summary
Security update for gnutls
Details

This update for gnutls fixes to version 3.6.7 the following issues:

Security issued fixed:

  • CVE-2019-3836: Fixed an invalid pointer access via malformed TLS1.3 async messages (bsc#1130682).
  • CVE-2019-3829: Fixed a double free vulnerability in the certificate verification API (bsc#1130681).
  • CVE-2018-16868: Fixed Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification and padding oracle verification (bsc#1118087)

Non-security issue fixed:

  • Update gnutls to support TLS 1.3 (fate#327114)

This update was imported from the SUSE:SLE-15:Update update project.

References

Affected packages

openSUSE:Leap 15.0 / gnutls

Package

Name
gnutls
Purl
purl:rpm/suse/gnutls&distro=openSUSE%20Leap%2015.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.6.7-lp150.9.1

Ecosystem specific

{
    "binaries": [
        {
            "libgnutls30-32bit": "3.6.7-lp150.9.1",
            "libgnutlsxx-devel": "3.6.7-lp150.9.1",
            "gnutls": "3.6.7-lp150.9.1",
            "libgnutls-devel-32bit": "3.6.7-lp150.9.1",
            "libgnutls-dane0": "3.6.7-lp150.9.1",
            "libgnutls-dane-devel": "3.6.7-lp150.9.1",
            "libgnutls-devel": "3.6.7-lp150.9.1",
            "libgnutls30": "3.6.7-lp150.9.1",
            "gnutls-guile": "3.6.7-lp150.9.1",
            "libgnutlsxx28": "3.6.7-lp150.9.1"
        }
    ]
}