-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0004
             SUSE-SU-2019:3392-1 Security update for libgcrypt
                              2 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libgcrypt
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13627  

Reference:         ESB-2019.3683
                   ESB-2019.3598
                   ESB-2019.3454

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193392-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libgcrypt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3392-1
Rating:            moderate
References:        #1148987 #1155338 #1155339
Cross-References:  CVE-2019-13627
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for libgcrypt fixes the following issues:
Security issues fixed:

  o CVE-2019-13627: Mitigation against an ECDSA timing attack (bsc#1148987).


Bug fixes:

  o Added CMAC AES self test (bsc#1155339).
  o Added CMAC TDES self test missing (bsc#1155338).
  o Fix test dsa-rfc6979 in FIPS mode.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3392=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-3392=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       libgcrypt-cavs-1.8.2-8.12.1
       libgcrypt-cavs-debuginfo-1.8.2-8.12.1
       libgcrypt-debugsource-1.8.2-8.12.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libgcrypt-devel-32bit-1.8.2-8.12.1
       libgcrypt-devel-32bit-debuginfo-1.8.2-8.12.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libgcrypt-debugsource-1.8.2-8.12.1
       libgcrypt-devel-1.8.2-8.12.1
       libgcrypt-devel-debuginfo-1.8.2-8.12.1
       libgcrypt20-1.8.2-8.12.1
       libgcrypt20-debuginfo-1.8.2-8.12.1
       libgcrypt20-hmac-1.8.2-8.12.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libgcrypt20-32bit-1.8.2-8.12.1
       libgcrypt20-32bit-debuginfo-1.8.2-8.12.1
       libgcrypt20-hmac-32bit-1.8.2-8.12.1


References:

  o https://www.suse.com/security/cve/CVE-2019-13627.html
  o https://bugzilla.suse.com/1148987
  o https://bugzilla.suse.com/1155338
  o https://bugzilla.suse.com/1155339

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Qf6U
-----END PGP SIGNATURE-----