-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2455.2
                       Security update for libgcrypt
                             26 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libgcrypt
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0495  

Reference:         ESB-2018.1903
                   ESB-2018.1870
                   ESB-2018.1795
                   ESB-2018.1780

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182452-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20182452-2/

Comment: This bulletin contains two (2) SUSE security advisories.

Revision History:  November 26 2018: Added SUSE-SU-2018:2452-2
                   August   21 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for libgcrypt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2452-1
Rating:             moderate
References:         #1064455 #1090766 #1097410 
Cross-References:   CVE-2018-0495
Affected Products:
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for libgcrypt fixes the following issues:

   The following security vulnerability was addressed:

   - CVE-2018-0495: Mitigate a novel side-channel attack by enabling blinding
     for ECDSA signatures (bsc#1097410).

   The following other issues were fixed:

   - Extended the fipsdrv dsa-sign and dsa-verify commands with the
     --algo parameter for the FIPS testing of DSA SigVer and SigGen
      (bsc#1064455).
   - Ensure libgcrypt20-hmac and libgcrypt20 are installed in the correct
     order. (bsc#1090766)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE CaaS Platform 3.0 (x86_64):

      libgcrypt-debugsource-1.6.1-16.61.1
      libgcrypt20-1.6.1-16.61.1
      libgcrypt20-debuginfo-1.6.1-16.61.1


References:

   https://www.suse.com/security/cve/CVE-2018-0495.html
   https://bugzilla.suse.com/1064455
   https://bugzilla.suse.com/1090766
   https://bugzilla.suse.com/1097410

______________________________________________________________________________

  SUSE Security Update: Security update for libgcrypt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2452-2
Rating:             moderate
References:         #1064455 #1090766 #1097410 
Cross-References:   CVE-2018-0495
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE CaaS Platform ALL
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for libgcrypt fixes the following issues:

   The following security vulnerability was addressed:

   - CVE-2018-0495: Mitigate a novel side-channel attack by enabling blinding
     for ECDSA signatures (bsc#1097410).

   The following other issues were fixed:

   - Extended the fipsdrv dsa-sign and dsa-verify commands with the
     --algo parameter for the FIPS testing of DSA SigVer and SigGen
      (bsc#1064455).
   - Ensure libgcrypt20-hmac and libgcrypt20 are installed in the correct
     order. (bsc#1090766)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-1697=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1697=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-1697=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1697=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-1697=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1697=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-1697=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.62.1
      libgcrypt-devel-1.6.1-16.62.1
      libgcrypt-devel-debuginfo-1.6.1-16.62.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.62.1
      libgcrypt-devel-1.6.1-16.62.1
      libgcrypt-devel-debuginfo-1.6.1-16.62.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.62.1
      libgcrypt20-1.6.1-16.62.1
      libgcrypt20-debuginfo-1.6.1-16.62.1
      libgcrypt20-hmac-1.6.1-16.62.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.62.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.62.1
      libgcrypt20-hmac-32bit-1.6.1-16.62.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libgcrypt-debugsource-1.6.1-16.62.1
      libgcrypt20-1.6.1-16.62.1
      libgcrypt20-debuginfo-1.6.1-16.62.1
      libgcrypt20-hmac-1.6.1-16.62.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libgcrypt20-32bit-1.6.1-16.62.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.62.1
      libgcrypt20-hmac-32bit-1.6.1-16.62.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libgcrypt-debugsource-1.6.1-16.62.1
      libgcrypt20-1.6.1-16.62.1
      libgcrypt20-32bit-1.6.1-16.62.1
      libgcrypt20-debuginfo-1.6.1-16.62.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.62.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libgcrypt-debugsource-1.6.1-16.62.1
      libgcrypt20-1.6.1-16.62.1
      libgcrypt20-32bit-1.6.1-16.62.1
      libgcrypt20-debuginfo-1.6.1-16.62.1
      libgcrypt20-debuginfo-32bit-1.6.1-16.62.1

   - SUSE CaaS Platform ALL (x86_64):

      libgcrypt-debugsource-1.6.1-16.62.1
      libgcrypt20-1.6.1-16.62.1
      libgcrypt20-debuginfo-1.6.1-16.62.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      libgcrypt-debugsource-1.6.1-16.62.1
      libgcrypt20-1.6.1-16.62.1
      libgcrypt20-debuginfo-1.6.1-16.62.1


References:

   https://www.suse.com/security/cve/CVE-2018-0495.html
   https://bugzilla.suse.com/1064455
   https://bugzilla.suse.com/1090766
   https://bugzilla.suse.com/1097410

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5bF4
-----END PGP SIGNATURE-----