Upstream information

CVE-2015-5738 at MITRE

Description

The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS), makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel attack.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entries: 944456 [RESOLVED / INVALID], 944835 [NEW], 944836 [CONFIRMED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libgcrypt-devel >= 1.8.2-6.7
  • libgcrypt20 >= 1.8.2-6.7
  • libgcrypt20-32bit >= 1.8.2-6.7
  • libgcrypt20-hmac >= 1.8.2-6.7
  • libgcrypt20-hmac-32bit >= 1.8.2-6.7
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libgcrypt-devel-1.8.2-6.7
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libgcrypt-devel >= 1.8.2-8.36.1
  • libgcrypt20 >= 1.8.2-8.36.1
  • libgcrypt20-32bit >= 1.8.2-8.36.1
  • libgcrypt20-hmac >= 1.8.2-8.36.1
  • libgcrypt20-hmac-32bit >= 1.8.2-8.36.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libgcrypt-devel-1.8.2-8.36.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libgcrypt-devel >= 1.8.2-8.36.1
  • libgcrypt20 >= 1.8.2-8.36.1
  • libgcrypt20-32bit >= 1.8.2-8.36.1
  • libgcrypt20-hmac >= 1.8.2-8.36.1
  • libgcrypt20-hmac-32bit >= 1.8.2-8.36.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libgcrypt-devel-1.8.2-8.36.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libgcrypt-devel >= 1.9.4-150400.4.6
  • libgcrypt20 >= 1.9.4-150400.4.6
  • libgcrypt20-32bit >= 1.9.4-150400.4.6
  • libgcrypt20-hmac >= 1.9.4-150400.4.6
  • libgcrypt20-hmac-32bit >= 1.9.4-150400.4.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libgcrypt-devel-1.9.4-150400.4.6
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libgcrypt-devel >= 1.9.4-150500.10.19
  • libgcrypt20 >= 1.9.4-150500.10.19
  • libgcrypt20-32bit >= 1.9.4-150500.10.19
  • libgcrypt20-hmac >= 1.9.4-150500.10.19
  • libgcrypt20-hmac-32bit >= 1.9.4-150500.10.19
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libgcrypt-devel-1.9.4-150500.10.19
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libgcrypt-devel >= 1.8.2-4.5
  • libgcrypt20 >= 1.8.2-4.5
  • libgcrypt20-32bit >= 1.8.2-4.5
  • libgcrypt20-hmac >= 1.8.2-4.5
  • libgcrypt20-hmac-32bit >= 1.8.2-4.5
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libgcrypt-devel-1.8.2-4.5
SUSE Linux Enterprise Micro 5.0
  • libgcrypt20 >= 1.8.2-8.36.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libgcrypt20-1.8.2-8.36.1
SUSE Linux Enterprise Micro 5.1
  • libgcrypt20 >= 1.8.2-8.39.1
  • libgcrypt20-hmac >= 1.8.2-8.39.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libgcrypt20-1.8.2-8.39.1
SUSE Linux Enterprise Micro 5.2
  • libgcrypt20 >= 1.8.2-8.42.1
  • libgcrypt20-hmac >= 1.8.2-8.42.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libgcrypt20-1.8.2-8.42.1
SUSE Linux Enterprise Micro 5.3
  • libgcrypt20 >= 1.9.4-150400.4.6
  • libgcrypt20-hmac >= 1.9.4-150400.4.6
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libgcrypt20-1.9.4-150400.4.6
SUSE Linux Enterprise Micro 5.4
  • libgcrypt20 >= 1.9.4-150400.6.5.1
  • libgcrypt20-hmac >= 1.9.4-150400.6.5.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libgcrypt20-1.9.4-150400.6.5.1
openSUSE Leap 15.0
  • libgcrypt20 >= 1.8.2-lp150.4.2
  • libgcrypt20-32bit >= 1.8.2-lp150.4.2
Patchnames:
openSUSE Leap 15.0 GA libgcrypt20-1.8.2-lp150.4.2
openSUSE Leap 15.2
  • libgcrypt20 >= 1.8.2-lp152.16.8
  • libgcrypt20-32bit >= 1.8.2-lp152.16.8
Patchnames:
openSUSE Leap 15.2 GA libgcrypt20-1.8.2-lp152.16.1
openSUSE Leap 15.3
  • libgcrypt20 >= 1.8.2-8.36.1
  • libgcrypt20-32bit >= 1.8.2-8.36.1
Patchnames:
openSUSE Leap 15.3 GA libgcrypt20-1.8.2-8.36.1
openSUSE Leap 15.4
  • libgcrypt20 >= 1.9.4-150400.4.6
  • libgcrypt20-32bit >= 1.9.4-150400.4.6
Patchnames:
openSUSE Leap 15.4 GA libgcrypt20-1.9.4-150400.4.6
openSUSE Tumbleweed
  • libgcrypt-cavs >= 1.7.3-1.3
  • libgcrypt-devel >= 1.7.3-1.3
  • libgcrypt-devel-32bit >= 1.7.3-1.3
  • libgcrypt20 >= 1.7.3-1.3
  • libgcrypt20-32bit >= 1.7.3-1.3
  • libgcrypt20-hmac >= 1.7.3-1.3
  • libgcrypt20-hmac-32bit >= 1.7.3-1.3
Patchnames:
openSUSE Tumbleweed GA libgcrypt-cavs-1.7.3-1.3


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Server 11 SP1 openswan Unsupported


SUSE Timeline for this CVE

CVE page created: Tue Sep 8 15:20:31 2015
CVE page last modified: Mon Sep 11 17:30:50 2023