SUSE-RU-2020:0106-1: important: Recommended update for libgcrypt

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Jan 15 10:13:25 MST 2020


   SUSE Recommended Update: Recommended update for libgcrypt
______________________________________________________________________________

Announcement ID:    SUSE-RU-2020:0106-1
Rating:             important
References:         #1155338 #1155339 
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Enterprise Storage 5
                    SUSE CaaS Platform 3.0
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that has two recommended fixes can now be
   installed.

Description:

   This update for libgcrypt fixes the following issues:

   - Fix test dsa-rfc6979 in FIPS mode: Disabled tests in elliptic curves
     with 192 bits which are not recommended in FIPS mode
   - Added CMAC AES and TDES FIPS self-tests: (bsc#1155339, bsc#1155338)


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-106=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-106=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-106=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-106=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-106=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-106=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-106=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-106=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-106=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-106=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-106=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-106=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-106=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-106=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-106=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-106=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-106=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-106=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3

   - SUSE OpenStack Cloud 8 (x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt-devel-1.6.1-16.71.3
      libgcrypt-devel-debuginfo-1.6.1-16.71.3

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt-devel-1.6.1-16.71.3
      libgcrypt-devel-debuginfo-1.6.1-16.71.3

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3

   - SUSE Enterprise Storage 5 (x86_64):

      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3

   - SUSE CaaS Platform 3.0 (x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3

   - HPE Helion Openstack 8 (x86_64):

      libgcrypt-debugsource-1.6.1-16.71.3
      libgcrypt20-1.6.1-16.71.3
      libgcrypt20-32bit-1.6.1-16.71.3
      libgcrypt20-debuginfo-1.6.1-16.71.3
      libgcrypt20-debuginfo-32bit-1.6.1-16.71.3
      libgcrypt20-hmac-1.6.1-16.71.3
      libgcrypt20-hmac-32bit-1.6.1-16.71.3


References:

   https://bugzilla.suse.com/1155338
   https://bugzilla.suse.com/1155339



More information about the sle-updates mailing list