Security update for libgcrypt

Announcement ID: SUSE-SU-2016:2345-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-6313 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for libgcrypt fixes the following issues:

  • RNG prediction vulnerability (bsc#994157, CVE-2016-6313)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1370=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1370=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1370=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1370=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libgcrypt20-32bit-1.6.1-16.33.1
    • libgcrypt20-1.6.1-16.33.1
    • libgcrypt20-debuginfo-1.6.1-16.33.1
    • libgcrypt20-debuginfo-32bit-1.6.1-16.33.1
    • libgcrypt-debugsource-1.6.1-16.33.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libgcrypt-devel-debuginfo-1.6.1-16.33.1
    • libgcrypt-devel-1.6.1-16.33.1
    • libgcrypt-debugsource-1.6.1-16.33.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libgcrypt20-debuginfo-1.6.1-16.33.1
    • libgcrypt20-1.6.1-16.33.1
    • libgcrypt20-hmac-1.6.1-16.33.1
    • libgcrypt-debugsource-1.6.1-16.33.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libgcrypt20-debuginfo-32bit-1.6.1-16.33.1
    • libgcrypt20-hmac-32bit-1.6.1-16.33.1
    • libgcrypt20-32bit-1.6.1-16.33.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • libgcrypt20-debuginfo-1.6.1-16.33.1
    • libgcrypt20-1.6.1-16.33.1
    • libgcrypt20-hmac-1.6.1-16.33.1
    • libgcrypt-debugsource-1.6.1-16.33.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libgcrypt20-debuginfo-32bit-1.6.1-16.33.1
    • libgcrypt20-hmac-32bit-1.6.1-16.33.1
    • libgcrypt20-32bit-1.6.1-16.33.1

References: