SUSE-RU-2022:0003-2: moderate: Recommended update for libgcrypt

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Jun 2 13:23:09 UTC 2022


   SUSE Recommended Update: Recommended update for libgcrypt
______________________________________________________________________________

Announcement ID:    SUSE-RU-2022:0003-2
Rating:             moderate
References:         #1193480 
Affected Products:
                    HPE Helion Openstack 8
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that has one recommended fix can now be installed.

Description:

   This update for libgcrypt fixes the following issues:

   - Fix function gcry_mpi_sub_ui subtracting from negative value
     (bsc#1193480)


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-3=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-3=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-3=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-3=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-3=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-3=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-3=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-3=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-3=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libgcrypt-debugsource-1.6.1-16.80.1
      libgcrypt20-1.6.1-16.80.1
      libgcrypt20-32bit-1.6.1-16.80.1
      libgcrypt20-debuginfo-1.6.1-16.80.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.80.1
      libgcrypt20-hmac-1.6.1-16.80.1
      libgcrypt20-hmac-32bit-1.6.1-16.80.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libgcrypt-debugsource-1.6.1-16.80.1
      libgcrypt20-1.6.1-16.80.1
      libgcrypt20-32bit-1.6.1-16.80.1
      libgcrypt20-debuginfo-1.6.1-16.80.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.80.1
      libgcrypt20-hmac-1.6.1-16.80.1
      libgcrypt20-hmac-32bit-1.6.1-16.80.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libgcrypt-debugsource-1.6.1-16.80.1
      libgcrypt20-1.6.1-16.80.1
      libgcrypt20-32bit-1.6.1-16.80.1
      libgcrypt20-debuginfo-1.6.1-16.80.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.80.1
      libgcrypt20-hmac-1.6.1-16.80.1
      libgcrypt20-hmac-32bit-1.6.1-16.80.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libgcrypt-debugsource-1.6.1-16.80.1
      libgcrypt20-1.6.1-16.80.1
      libgcrypt20-32bit-1.6.1-16.80.1
      libgcrypt20-debuginfo-1.6.1-16.80.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.80.1
      libgcrypt20-hmac-1.6.1-16.80.1
      libgcrypt20-hmac-32bit-1.6.1-16.80.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le):

      libgcrypt-debugsource-1.6.1-16.80.1
      libgcrypt20-1.6.1-16.80.1
      libgcrypt20-debuginfo-1.6.1-16.80.1
      libgcrypt20-hmac-1.6.1-16.80.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libgcrypt-debugsource-1.6.1-16.80.1
      libgcrypt20-1.6.1-16.80.1
      libgcrypt20-debuginfo-1.6.1-16.80.1
      libgcrypt20-hmac-1.6.1-16.80.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libgcrypt20-32bit-1.6.1-16.80.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.80.1
      libgcrypt20-hmac-32bit-1.6.1-16.80.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.80.1
      libgcrypt20-1.6.1-16.80.1
      libgcrypt20-debuginfo-1.6.1-16.80.1
      libgcrypt20-hmac-1.6.1-16.80.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.80.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.80.1
      libgcrypt20-hmac-32bit-1.6.1-16.80.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.80.1
      libgcrypt20-1.6.1-16.80.1
      libgcrypt20-debuginfo-1.6.1-16.80.1
      libgcrypt20-hmac-1.6.1-16.80.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.80.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.80.1
      libgcrypt20-hmac-32bit-1.6.1-16.80.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libgcrypt-debugsource-1.6.1-16.80.1
      libgcrypt20-1.6.1-16.80.1
      libgcrypt20-32bit-1.6.1-16.80.1
      libgcrypt20-debuginfo-1.6.1-16.80.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.80.1
      libgcrypt20-hmac-1.6.1-16.80.1
      libgcrypt20-hmac-32bit-1.6.1-16.80.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libgcrypt-debugsource-1.6.1-16.80.1
      libgcrypt20-1.6.1-16.80.1
      libgcrypt20-32bit-1.6.1-16.80.1
      libgcrypt20-debuginfo-1.6.1-16.80.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.80.1
      libgcrypt20-hmac-1.6.1-16.80.1
      libgcrypt20-hmac-32bit-1.6.1-16.80.1

   - HPE Helion Openstack 8 (x86_64):

      libgcrypt-debugsource-1.6.1-16.80.1
      libgcrypt20-1.6.1-16.80.1
      libgcrypt20-32bit-1.6.1-16.80.1
      libgcrypt20-debuginfo-1.6.1-16.80.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.80.1
      libgcrypt20-hmac-1.6.1-16.80.1
      libgcrypt20-hmac-32bit-1.6.1-16.80.1


References:

   https://bugzilla.suse.com/1193480



More information about the sle-updates mailing list