SUSE-SU-2021:2156-1: important: Security update for libgcrypt

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jun 24 19:24:38 UTC 2021


   SUSE Security Update: Security update for libgcrypt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2156-1
Rating:             important
References:         #1187212 
Cross-References:   CVE-2021-33560
CVSS scores:
                    CVE-2021-33560 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-33560 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libgcrypt fixes the following issues:

   - CVE-2021-33560: Fixed a side-channel against ElGamal encryption, caused
     by missing exponent blinding (bsc#1187212).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-2156=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-2156=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-2156=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2021-2156=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2156=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-2156=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2156=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2156=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-2156=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2156=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-2156=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-2156=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2021-2156=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libgcrypt-debugsource-1.6.1-16.77.1
      libgcrypt20-1.6.1-16.77.1
      libgcrypt20-32bit-1.6.1-16.77.1
      libgcrypt20-debuginfo-1.6.1-16.77.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
      libgcrypt20-hmac-1.6.1-16.77.1
      libgcrypt20-hmac-32bit-1.6.1-16.77.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libgcrypt-debugsource-1.6.1-16.77.1
      libgcrypt20-1.6.1-16.77.1
      libgcrypt20-32bit-1.6.1-16.77.1
      libgcrypt20-debuginfo-1.6.1-16.77.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
      libgcrypt20-hmac-1.6.1-16.77.1
      libgcrypt20-hmac-32bit-1.6.1-16.77.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libgcrypt-debugsource-1.6.1-16.77.1
      libgcrypt20-1.6.1-16.77.1
      libgcrypt20-32bit-1.6.1-16.77.1
      libgcrypt20-debuginfo-1.6.1-16.77.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
      libgcrypt20-hmac-1.6.1-16.77.1
      libgcrypt20-hmac-32bit-1.6.1-16.77.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libgcrypt-debugsource-1.6.1-16.77.1
      libgcrypt20-1.6.1-16.77.1
      libgcrypt20-32bit-1.6.1-16.77.1
      libgcrypt20-debuginfo-1.6.1-16.77.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
      libgcrypt20-hmac-1.6.1-16.77.1
      libgcrypt20-hmac-32bit-1.6.1-16.77.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.77.1
      libgcrypt-devel-1.6.1-16.77.1
      libgcrypt-devel-debuginfo-1.6.1-16.77.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libgcrypt-debugsource-1.6.1-16.77.1
      libgcrypt20-1.6.1-16.77.1
      libgcrypt20-debuginfo-1.6.1-16.77.1
      libgcrypt20-hmac-1.6.1-16.77.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libgcrypt20-32bit-1.6.1-16.77.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
      libgcrypt20-hmac-32bit-1.6.1-16.77.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libgcrypt-debugsource-1.6.1-16.77.1
      libgcrypt20-1.6.1-16.77.1
      libgcrypt20-debuginfo-1.6.1-16.77.1
      libgcrypt20-hmac-1.6.1-16.77.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libgcrypt20-32bit-1.6.1-16.77.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
      libgcrypt20-hmac-32bit-1.6.1-16.77.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.77.1
      libgcrypt20-1.6.1-16.77.1
      libgcrypt20-debuginfo-1.6.1-16.77.1
      libgcrypt20-hmac-1.6.1-16.77.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.77.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
      libgcrypt20-hmac-32bit-1.6.1-16.77.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.77.1
      libgcrypt20-1.6.1-16.77.1
      libgcrypt20-debuginfo-1.6.1-16.77.1
      libgcrypt20-hmac-1.6.1-16.77.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.77.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
      libgcrypt20-hmac-32bit-1.6.1-16.77.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.77.1
      libgcrypt20-1.6.1-16.77.1
      libgcrypt20-debuginfo-1.6.1-16.77.1
      libgcrypt20-hmac-1.6.1-16.77.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.77.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
      libgcrypt20-hmac-32bit-1.6.1-16.77.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libgcrypt-debugsource-1.6.1-16.77.1
      libgcrypt20-1.6.1-16.77.1
      libgcrypt20-32bit-1.6.1-16.77.1
      libgcrypt20-debuginfo-1.6.1-16.77.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
      libgcrypt20-hmac-1.6.1-16.77.1
      libgcrypt20-hmac-32bit-1.6.1-16.77.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libgcrypt-debugsource-1.6.1-16.77.1
      libgcrypt20-1.6.1-16.77.1
      libgcrypt20-32bit-1.6.1-16.77.1
      libgcrypt20-debuginfo-1.6.1-16.77.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
      libgcrypt20-hmac-1.6.1-16.77.1
      libgcrypt20-hmac-32bit-1.6.1-16.77.1

   - HPE Helion Openstack 8 (x86_64):

      libgcrypt-debugsource-1.6.1-16.77.1
      libgcrypt20-1.6.1-16.77.1
      libgcrypt20-32bit-1.6.1-16.77.1
      libgcrypt20-debuginfo-1.6.1-16.77.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
      libgcrypt20-hmac-1.6.1-16.77.1
      libgcrypt20-hmac-32bit-1.6.1-16.77.1


References:

   https://www.suse.com/security/cve/CVE-2021-33560.html
   https://bugzilla.suse.com/1187212



More information about the sle-security-updates mailing list