openSUSE Security Update : gnutls (openSUSE-2019-1353)

medium Nessus Plugin ID 124714

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for gnutls fixes to version 3.6.7 the following issues :

Security issued fixed :

- CVE-2019-3836: Fixed an invalid pointer access via malformed TLS1.3 async messages (bsc#1130682).

- CVE-2019-3829: Fixed a double free vulnerability in the certificate verification API (bsc#1130681).

- CVE-2018-16868: Fixed Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification and padding oracle verification (bsc#1118087)

Non-security issue fixed :

- Update gnutls to support TLS 1.3 (fate#327114)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected gnutls packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1118087

https://bugzilla.opensuse.org/show_bug.cgi?id=1130681

https://bugzilla.opensuse.org/show_bug.cgi?id=1130682

https://features.opensuse.org/327114

Plugin Details

Severity: Medium

ID: 124714

File Name: openSUSE-2019-1353.nasl

Version: 1.4

Type: local

Agent: unix

Published: 5/9/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2018-16868

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:gnutls, p-cpe:/a:novell:opensuse:gnutls-debuginfo, p-cpe:/a:novell:opensuse:gnutls-debugsource, p-cpe:/a:novell:opensuse:gnutls-guile, p-cpe:/a:novell:opensuse:gnutls-guile-debuginfo, p-cpe:/a:novell:opensuse:libgnutls-dane-devel, p-cpe:/a:novell:opensuse:libgnutls-dane0, p-cpe:/a:novell:opensuse:libgnutls-dane0-debuginfo, p-cpe:/a:novell:opensuse:libgnutls-devel, p-cpe:/a:novell:opensuse:libgnutls-devel-32bit, p-cpe:/a:novell:opensuse:libgnutls30, p-cpe:/a:novell:opensuse:libgnutls30-32bit, p-cpe:/a:novell:opensuse:libgnutls30-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgnutls30-debuginfo, p-cpe:/a:novell:opensuse:libgnutlsxx-devel, p-cpe:/a:novell:opensuse:libgnutlsxx28, p-cpe:/a:novell:opensuse:libgnutlsxx28-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/8/2019

Vulnerability Publication Date: 12/3/2018

Reference Information

CVE: CVE-2018-16868, CVE-2019-3829, CVE-2019-3836