[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2019:1351-2 -- SLES gnutls, libgnutls-devel, libgnutls30, libgnutlsxx-devel, libgnutlsxx28

ID: oval:org.secpod.oval:def:89050674Date: (C)2023-10-16   (M)2023-10-15
Class: PATCHFamily: unix




This update for gnutls fixes the following issues: Security issue fixed: - CVE-2018-16868: Fixed Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification . Non-security issue fixed: - Explicitly require libnettle 3.4.1 to prevent missing symbol errors .

Platform:
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Server 15 SP1
Product:
gnutls
libgnutls-devel
libgnutls30
libgnutlsxx-devel
libgnutlsxx28
Reference:
SUSE-SU-2019:1351-2
CVE-2018-16868
CVE    1
CVE-2018-16868
CPE    6
cpe:/a:libgnutls:libgnutls-devel
cpe:/o:suse:suse_linux_enterprise_server:15:sp1
cpe:/a:libgnutlsxx:libgnutlsxx-devel
cpe:/a:libgnutls30:libgnutls30
...

© SecPod Technologies