Security update for libgcrypt

Announcement ID: SUSE-SU-2016:1089-1
Rating: moderate
References:
Cross-References:
CVSS scores:
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves one vulnerability can now be installed.

Description:

libgcrypt was updated to fix one security issue.

This security issue was fixed: - CVE-2015-7511: Side-channel attack on ECDH with Weierstrass curves (bsc#965902).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-636=1
  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2016-636=1
  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2016-636=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-636=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-636=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-636=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-636=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-636=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libgcrypt20-32bit-1.6.1-16.27.1
    • libgcrypt-debugsource-1.6.1-16.27.1
    • libgcrypt20-1.6.1-16.27.1
    • libgcrypt20-debuginfo-32bit-1.6.1-16.27.1
    • libgcrypt20-debuginfo-1.6.1-16.27.1
  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • libgcrypt20-32bit-1.6.1-16.27.1
    • libgcrypt-debugsource-1.6.1-16.27.1
    • libgcrypt20-1.6.1-16.27.1
    • libgcrypt20-debuginfo-32bit-1.6.1-16.27.1
    • libgcrypt20-debuginfo-1.6.1-16.27.1
  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • libgcrypt-debugsource-1.6.1-16.27.1
    • libgcrypt-devel-1.6.1-16.27.1
    • libgcrypt-devel-debuginfo-1.6.1-16.27.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libgcrypt-debugsource-1.6.1-16.27.1
    • libgcrypt-devel-1.6.1-16.27.1
    • libgcrypt-devel-debuginfo-1.6.1-16.27.1
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • libgcrypt-debugsource-1.6.1-16.27.1
    • libgcrypt20-1.6.1-16.27.1
    • libgcrypt20-debuginfo-1.6.1-16.27.1
    • libgcrypt20-hmac-1.6.1-16.27.1
  • SUSE Linux Enterprise Server 12 (s390x x86_64)
    • libgcrypt20-hmac-32bit-1.6.1-16.27.1
    • libgcrypt20-32bit-1.6.1-16.27.1
    • libgcrypt20-debuginfo-32bit-1.6.1-16.27.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • libgcrypt20-32bit-1.6.1-16.27.1
    • libgcrypt-debugsource-1.6.1-16.27.1
    • libgcrypt20-1.6.1-16.27.1
    • libgcrypt20-hmac-1.6.1-16.27.1
    • libgcrypt20-debuginfo-32bit-1.6.1-16.27.1
    • libgcrypt20-hmac-32bit-1.6.1-16.27.1
    • libgcrypt20-debuginfo-1.6.1-16.27.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libgcrypt-debugsource-1.6.1-16.27.1
    • libgcrypt20-1.6.1-16.27.1
    • libgcrypt20-debuginfo-1.6.1-16.27.1
    • libgcrypt20-hmac-1.6.1-16.27.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libgcrypt20-hmac-32bit-1.6.1-16.27.1
    • libgcrypt20-32bit-1.6.1-16.27.1
    • libgcrypt20-debuginfo-32bit-1.6.1-16.27.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • libgcrypt-debugsource-1.6.1-16.27.1
    • libgcrypt20-1.6.1-16.27.1
    • libgcrypt20-debuginfo-1.6.1-16.27.1
    • libgcrypt20-hmac-1.6.1-16.27.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libgcrypt20-hmac-32bit-1.6.1-16.27.1
    • libgcrypt20-32bit-1.6.1-16.27.1
    • libgcrypt20-debuginfo-32bit-1.6.1-16.27.1

References: