-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3931
                       Security update for libnettle
                             20 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libnettle
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16869  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20184193-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running libnettle check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for libnettle
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4193-1
Rating:             moderate
References:         #1118086
Cross-References:   CVE-2018-16869
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libnettle fixes the following issues:

   Security issues fixed:

   - CVE-2018-16869: Fixed a leaky data conversion exposing a manager oracle
     (bsc#1118086)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-2986=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2986=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2986=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      libnettle-debugsource-3.4-4.3.1
      nettle-3.4-4.3.1
      nettle-debuginfo-3.4-4.3.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (x86_64):

      libhogweed4-32bit-3.4-4.3.1
      libhogweed4-32bit-debuginfo-3.4-4.3.1
      libnettle-debugsource-3.4-4.3.1
      libnettle6-32bit-3.4-4.3.1
      libnettle6-32bit-debuginfo-3.4-4.3.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libhogweed4-3.4-4.3.1
      libhogweed4-debuginfo-3.4-4.3.1
      libnettle-debugsource-3.4-4.3.1
      libnettle-devel-3.4-4.3.1
      libnettle6-3.4-4.3.1
      libnettle6-debuginfo-3.4-4.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-16869.html
   https://bugzilla.suse.com/1118086

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LCtx
-----END PGP SIGNATURE-----