[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2019:1121-1 -- SLES gnutls, libgnutls-devel, libgnutls30, libgnutlsxx-devel, libgnutlsxx28

ID: oval:org.secpod.oval:def:89050585Date: (C)2023-10-16   (M)2023-10-15
Class: PATCHFamily: unix




This update for gnutls fixes to version 3.6.7 the following issues: Security issued fixed: - CVE-2019-3836: Fixed an invalid pointer access via malformed TLS1.3 async messages . - CVE-2019-3829: Fixed a double free vulnerability in the certificate verification API . - CVE-2018-16868: Fixed Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification and padding oracle verification Non-security issue fixed: - Update gnutls to support TLS 1.3

Platform:
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Desktop 15
Product:
gnutls
libgnutls-devel
libgnutls30
libgnutlsxx-devel
libgnutlsxx28
Reference:
SUSE-SU-2019:1121-1
CVE-2018-16868
CVE-2019-3829
CVE-2019-3836
CVE    3
CVE-2018-16868
CVE-2019-3836
CVE-2019-3829
CPE    6
cpe:/a:libgnutls:libgnutls-devel
cpe:/o:suse:suse_linux_enterprise_server:15
cpe:/a:libgnutlsxx:libgnutlsxx-devel
cpe:/a:libgnutls30:libgnutls30
...

© SecPod Technologies