Security update for libgcrypt

Announcement ID: SUSE-SU-2021:2155-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-33560 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-33560 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability can now be installed.

Description:

This update for libgcrypt fixes the following issues:

  • CVE-2021-33560: Fixed a side-channel against ElGamal encryption, caused by missing exponent blinding (bsc#1187212).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2155=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2155=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2155=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2155=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • libgcrypt-devel-debuginfo-1.8.2-6.52.1
    • libgcrypt20-1.8.2-6.52.1
    • libgcrypt20-debuginfo-1.8.2-6.52.1
    • libgcrypt-debugsource-1.8.2-6.52.1
    • libgcrypt20-hmac-1.8.2-6.52.1
    • libgcrypt-devel-1.8.2-6.52.1
  • SUSE Linux Enterprise Server ESPOS 15 (x86_64)
    • libgcrypt20-32bit-1.8.2-6.52.1
    • libgcrypt20-hmac-32bit-1.8.2-6.52.1
    • libgcrypt20-32bit-debuginfo-1.8.2-6.52.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • libgcrypt-devel-debuginfo-1.8.2-6.52.1
    • libgcrypt20-1.8.2-6.52.1
    • libgcrypt20-debuginfo-1.8.2-6.52.1
    • libgcrypt-debugsource-1.8.2-6.52.1
    • libgcrypt20-hmac-1.8.2-6.52.1
    • libgcrypt-devel-1.8.2-6.52.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (x86_64)
    • libgcrypt20-32bit-1.8.2-6.52.1
    • libgcrypt20-hmac-32bit-1.8.2-6.52.1
    • libgcrypt20-32bit-debuginfo-1.8.2-6.52.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libgcrypt-devel-debuginfo-1.8.2-6.52.1
    • libgcrypt20-1.8.2-6.52.1
    • libgcrypt20-debuginfo-1.8.2-6.52.1
    • libgcrypt-debugsource-1.8.2-6.52.1
    • libgcrypt20-hmac-1.8.2-6.52.1
    • libgcrypt-devel-1.8.2-6.52.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • libgcrypt20-32bit-1.8.2-6.52.1
    • libgcrypt20-hmac-32bit-1.8.2-6.52.1
    • libgcrypt20-32bit-debuginfo-1.8.2-6.52.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libgcrypt-devel-debuginfo-1.8.2-6.52.1
    • libgcrypt20-1.8.2-6.52.1
    • libgcrypt20-debuginfo-1.8.2-6.52.1
    • libgcrypt-debugsource-1.8.2-6.52.1
    • libgcrypt20-hmac-1.8.2-6.52.1
    • libgcrypt-devel-1.8.2-6.52.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • libgcrypt20-32bit-1.8.2-6.52.1
    • libgcrypt20-hmac-32bit-1.8.2-6.52.1
    • libgcrypt20-32bit-debuginfo-1.8.2-6.52.1

References: