SUSE Security Update: Security update for libgcrypt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2510-1
Rating:             moderate
References:         #1148987 
Cross-References:   CVE-2019-13627
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Desktop 12-SP5
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Enterprise Storage 5
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform 3.0
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libgcrypt fixes the following issues:

   Security issues fixed:

   - CVE-2019-13627: Mitigated ECDSA timing attack. (bsc#1148987)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2510=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2510=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2510=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-2510=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2510=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2510=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2510=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2510=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2510=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2510=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2510=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2510=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2510=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2510=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2510=1

   - SUSE Linux Enterprise Desktop 12-SP5:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-2510=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2510=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2019-2510=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-2510=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2019-2510=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt-devel-1.6.1-16.68.1
      libgcrypt-devel-debuginfo-1.6.1-16.68.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt-devel-1.6.1-16.68.1
      libgcrypt-devel-debuginfo-1.6.1-16.68.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE Linux Enterprise Desktop 12-SP5 (x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1

   - SUSE Enterprise Storage 5 (x86_64):

      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE Enterprise Storage 4 (x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1

   - SUSE CaaS Platform 3.0 (x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1

   - HPE Helion Openstack 8 (x86_64):

      libgcrypt-debugsource-1.6.1-16.68.1
      libgcrypt20-1.6.1-16.68.1
      libgcrypt20-32bit-1.6.1-16.68.1
      libgcrypt20-debuginfo-1.6.1-16.68.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.68.1
      libgcrypt20-hmac-1.6.1-16.68.1
      libgcrypt20-hmac-32bit-1.6.1-16.68.1


References:

   https://www.suse.com/security/cve/CVE-2019-13627.html
   https://bugzilla.suse.com/1148987

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2510-1 moderate: libgcrypt

October 1, 2019
An update that fixes one vulnerability is now available

Summary

This update for libgcrypt fixes the following issues: Security issues fixed: - CVE-2019-13627: Mitigated ECDSA timing attack. (bsc#1148987) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2510=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2510=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2510=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-2510=1 - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2510=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2510=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2510=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2510=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2510=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2510=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2510=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2510=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2510=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2510=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2510=1 - SUSE Linux Enterprise Desktop 12-SP5: zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-2510=1 - SUSE Linux Enterprise Desktop 12-SP4: zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2510=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2019-2510=1 - SUSE Enterprise Storage 4: zypper in -t patch SUSE-Storage-4-2019-2510=1 - SUSE CaaS Platform 3.0: To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2019-2510=1 Package List: - SUSE OpenStack Cloud Crowbar 8 (x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE OpenStack Cloud 8 (x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE OpenStack Cloud 7 (s390x x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt-devel-1.6.1-16.68.1 libgcrypt-devel-debuginfo-1.6.1-16.68.1 - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt-devel-1.6.1-16.68.1 libgcrypt-devel-debuginfo-1.6.1-16.68.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64): libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64): libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64): libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64): libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64): libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64): libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64): libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE Linux Enterprise Desktop 12-SP5 (x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 - SUSE Linux Enterprise Desktop 12-SP4 (x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 - SUSE Enterprise Storage 5 (x86_64): libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE Enterprise Storage 4 (x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1 - SUSE CaaS Platform 3.0 (x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 - HPE Helion Openstack 8 (x86_64): libgcrypt-debugsource-1.6.1-16.68.1 libgcrypt20-1.6.1-16.68.1 libgcrypt20-32bit-1.6.1-16.68.1 libgcrypt20-debuginfo-1.6.1-16.68.1 libgcrypt20-debuginfo-32bit-1.6.1-16.68.1 libgcrypt20-hmac-1.6.1-16.68.1 libgcrypt20-hmac-32bit-1.6.1-16.68.1

References

#1148987

Cross- CVE-2019-13627

Affected Products:

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP1-LTSS

SUSE Linux Enterprise Desktop 12-SP5

SUSE Linux Enterprise Desktop 12-SP4

SUSE Enterprise Storage 5

SUSE Enterprise Storage 4

SUSE CaaS Platform 3.0

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2019-13627.html

https://bugzilla.suse.com/1148987

Severity
Announcement ID: SUSE-SU-2019:2510-1
Rating: moderate

Related News