SUSE-SU-2021:2157-1: important: Security update for libgcrypt

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Jun 24 19:22:03 UTC 2021


   SUSE Security Update: Security update for libgcrypt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2157-1
Rating:             important
References:         #1187212 
Cross-References:   CVE-2021-33560
CVSS scores:
                    CVE-2021-33560 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-33560 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:
                    SUSE MicroOS 5.0
                    SUSE Manager Server 4.0
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Proxy 4.0
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libgcrypt fixes the following issues:

   - CVE-2021-33560: Fixed a side-channel against ElGamal encryption, caused
     by missing exponent blinding (bsc#1187212).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE MicroOS 5.0:

      zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-2157=1

   - SUSE Manager Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2157=1

   - SUSE Manager Retail Branch Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2157=1

   - SUSE Manager Proxy 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2157=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2157=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2157=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2157=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2157=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2157=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2157=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2157=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-2157=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE MicroOS 5.0 (aarch64 x86_64):

      libgcrypt-debugsource-1.8.2-8.39.1
      libgcrypt20-1.8.2-8.39.1
      libgcrypt20-debuginfo-1.8.2-8.39.1

   - SUSE Manager Server 4.0 (ppc64le s390x x86_64):

      libgcrypt-debugsource-1.8.2-8.39.1
      libgcrypt-devel-1.8.2-8.39.1
      libgcrypt-devel-debuginfo-1.8.2-8.39.1
      libgcrypt20-1.8.2-8.39.1
      libgcrypt20-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-1.8.2-8.39.1

   - SUSE Manager Server 4.0 (x86_64):

      libgcrypt20-32bit-1.8.2-8.39.1
      libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-32bit-1.8.2-8.39.1

   - SUSE Manager Retail Branch Server 4.0 (x86_64):

      libgcrypt-debugsource-1.8.2-8.39.1
      libgcrypt-devel-1.8.2-8.39.1
      libgcrypt-devel-debuginfo-1.8.2-8.39.1
      libgcrypt20-1.8.2-8.39.1
      libgcrypt20-32bit-1.8.2-8.39.1
      libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
      libgcrypt20-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-1.8.2-8.39.1
      libgcrypt20-hmac-32bit-1.8.2-8.39.1

   - SUSE Manager Proxy 4.0 (x86_64):

      libgcrypt-debugsource-1.8.2-8.39.1
      libgcrypt-devel-1.8.2-8.39.1
      libgcrypt-devel-debuginfo-1.8.2-8.39.1
      libgcrypt20-1.8.2-8.39.1
      libgcrypt20-32bit-1.8.2-8.39.1
      libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
      libgcrypt20-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-1.8.2-8.39.1
      libgcrypt20-hmac-32bit-1.8.2-8.39.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      libgcrypt-debugsource-1.8.2-8.39.1
      libgcrypt-devel-1.8.2-8.39.1
      libgcrypt-devel-debuginfo-1.8.2-8.39.1
      libgcrypt20-1.8.2-8.39.1
      libgcrypt20-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-1.8.2-8.39.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):

      libgcrypt20-32bit-1.8.2-8.39.1
      libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-32bit-1.8.2-8.39.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.8.2-8.39.1
      libgcrypt-devel-1.8.2-8.39.1
      libgcrypt-devel-debuginfo-1.8.2-8.39.1
      libgcrypt20-1.8.2-8.39.1
      libgcrypt20-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-1.8.2-8.39.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):

      libgcrypt20-32bit-1.8.2-8.39.1
      libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-32bit-1.8.2-8.39.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      libgcrypt-debugsource-1.8.2-8.39.1
      libgcrypt-devel-1.8.2-8.39.1
      libgcrypt-devel-debuginfo-1.8.2-8.39.1
      libgcrypt20-1.8.2-8.39.1
      libgcrypt20-32bit-1.8.2-8.39.1
      libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
      libgcrypt20-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-1.8.2-8.39.1
      libgcrypt20-hmac-32bit-1.8.2-8.39.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.8.2-8.39.1
      libgcrypt-devel-1.8.2-8.39.1
      libgcrypt-devel-debuginfo-1.8.2-8.39.1
      libgcrypt20-1.8.2-8.39.1
      libgcrypt20-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-1.8.2-8.39.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):

      libgcrypt20-32bit-1.8.2-8.39.1
      libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-32bit-1.8.2-8.39.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.8.2-8.39.1
      libgcrypt-devel-1.8.2-8.39.1
      libgcrypt-devel-debuginfo-1.8.2-8.39.1
      libgcrypt20-1.8.2-8.39.1
      libgcrypt20-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-1.8.2-8.39.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):

      libgcrypt20-32bit-1.8.2-8.39.1
      libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-32bit-1.8.2-8.39.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      libgcrypt-debugsource-1.8.2-8.39.1
      libgcrypt-devel-1.8.2-8.39.1
      libgcrypt-devel-debuginfo-1.8.2-8.39.1
      libgcrypt20-1.8.2-8.39.1
      libgcrypt20-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-1.8.2-8.39.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):

      libgcrypt20-32bit-1.8.2-8.39.1
      libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-32bit-1.8.2-8.39.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      libgcrypt-debugsource-1.8.2-8.39.1
      libgcrypt-devel-1.8.2-8.39.1
      libgcrypt-devel-debuginfo-1.8.2-8.39.1
      libgcrypt20-1.8.2-8.39.1
      libgcrypt20-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-1.8.2-8.39.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):

      libgcrypt20-32bit-1.8.2-8.39.1
      libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-32bit-1.8.2-8.39.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      libgcrypt-debugsource-1.8.2-8.39.1
      libgcrypt-devel-1.8.2-8.39.1
      libgcrypt-devel-debuginfo-1.8.2-8.39.1
      libgcrypt20-1.8.2-8.39.1
      libgcrypt20-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-1.8.2-8.39.1

   - SUSE Enterprise Storage 6 (x86_64):

      libgcrypt20-32bit-1.8.2-8.39.1
      libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-32bit-1.8.2-8.39.1

   - SUSE CaaS Platform 4.0 (x86_64):

      libgcrypt-debugsource-1.8.2-8.39.1
      libgcrypt-devel-1.8.2-8.39.1
      libgcrypt-devel-debuginfo-1.8.2-8.39.1
      libgcrypt20-1.8.2-8.39.1
      libgcrypt20-32bit-1.8.2-8.39.1
      libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
      libgcrypt20-debuginfo-1.8.2-8.39.1
      libgcrypt20-hmac-1.8.2-8.39.1
      libgcrypt20-hmac-32bit-1.8.2-8.39.1


References:

   https://www.suse.com/security/cve/CVE-2021-33560.html
   https://bugzilla.suse.com/1187212



More information about the sle-updates mailing list