Security update for libgcrypt

Announcement ID: SUSE-SU-2017:1794-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-7526 ( SUSE ): 2.9 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2017-7526 ( NVD ): 6.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • Magnum Orchestration 7
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that solves one vulnerability can now be installed.

Description:

This update for libgcrypt fixes the following issues:

  • CVE-2017-7526: Hardening against a local side-channel attack in RSA key handling has been added (bsc#1046607)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1116=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1116=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1116=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1116=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1116=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1116=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1116=1

Package List:

  • Magnum Orchestration 7 (x86_64)
    • libgcrypt20-debuginfo-1.6.1-16.42.1
    • libgcrypt20-1.6.1-16.42.1
    • libgcrypt-debugsource-1.6.1-16.42.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libgcrypt-debugsource-1.6.1-16.42.1
    • libgcrypt20-debuginfo-1.6.1-16.42.1
    • libgcrypt20-1.6.1-16.42.1
    • libgcrypt20-32bit-1.6.1-16.42.1
    • libgcrypt20-debuginfo-32bit-1.6.1-16.42.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libgcrypt20-hmac-1.6.1-16.42.1
    • libgcrypt20-debuginfo-1.6.1-16.42.1
    • libgcrypt20-1.6.1-16.42.1
    • libgcrypt-debugsource-1.6.1-16.42.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libgcrypt-devel-debuginfo-1.6.1-16.42.1
    • libgcrypt-devel-1.6.1-16.42.1
    • libgcrypt-debugsource-1.6.1-16.42.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libgcrypt20-hmac-1.6.1-16.42.1
    • libgcrypt20-debuginfo-1.6.1-16.42.1
    • libgcrypt20-1.6.1-16.42.1
    • libgcrypt-debugsource-1.6.1-16.42.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libgcrypt20-hmac-32bit-1.6.1-16.42.1
    • libgcrypt20-32bit-1.6.1-16.42.1
    • libgcrypt20-debuginfo-32bit-1.6.1-16.42.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libgcrypt20-hmac-1.6.1-16.42.1
    • libgcrypt20-debuginfo-1.6.1-16.42.1
    • libgcrypt20-1.6.1-16.42.1
    • libgcrypt-debugsource-1.6.1-16.42.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libgcrypt20-hmac-32bit-1.6.1-16.42.1
    • libgcrypt20-32bit-1.6.1-16.42.1
    • libgcrypt20-debuginfo-32bit-1.6.1-16.42.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libgcrypt20-hmac-1.6.1-16.42.1
    • libgcrypt20-debuginfo-1.6.1-16.42.1
    • libgcrypt20-1.6.1-16.42.1
    • libgcrypt-debugsource-1.6.1-16.42.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libgcrypt20-hmac-32bit-1.6.1-16.42.1
    • libgcrypt20-32bit-1.6.1-16.42.1
    • libgcrypt20-debuginfo-32bit-1.6.1-16.42.1

References: