-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2242
                       Security update for libgcrypt
                               28 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libgcrypt
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33560  

Reference:         ESB-2021.2234
                   ESB-2021.2188

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212156-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20212157-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20212155-1

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libgcrypt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2156-1
Rating:            important
References:        #1187212
Cross-References:  CVE-2021-33560
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libgcrypt fixes the following issues:

  o CVE-2021-33560: Fixed a side-channel against ElGamal encryption, caused by
    missing exponent blinding (bsc#1187212).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-2156=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-2156=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-2156=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-2156=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2156=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-2156=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2156=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2156=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-2156=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2156=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-2156=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-2156=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-2156=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       libgcrypt-debugsource-1.6.1-16.77.1
       libgcrypt20-1.6.1-16.77.1
       libgcrypt20-32bit-1.6.1-16.77.1
       libgcrypt20-debuginfo-1.6.1-16.77.1
       libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
       libgcrypt20-hmac-1.6.1-16.77.1
       libgcrypt20-hmac-32bit-1.6.1-16.77.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libgcrypt-debugsource-1.6.1-16.77.1
       libgcrypt20-1.6.1-16.77.1
       libgcrypt20-32bit-1.6.1-16.77.1
       libgcrypt20-debuginfo-1.6.1-16.77.1
       libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
       libgcrypt20-hmac-1.6.1-16.77.1
       libgcrypt20-hmac-32bit-1.6.1-16.77.1
  o SUSE OpenStack Cloud 9 (x86_64):
       libgcrypt-debugsource-1.6.1-16.77.1
       libgcrypt20-1.6.1-16.77.1
       libgcrypt20-32bit-1.6.1-16.77.1
       libgcrypt20-debuginfo-1.6.1-16.77.1
       libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
       libgcrypt20-hmac-1.6.1-16.77.1
       libgcrypt20-hmac-32bit-1.6.1-16.77.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libgcrypt-debugsource-1.6.1-16.77.1
       libgcrypt20-1.6.1-16.77.1
       libgcrypt20-32bit-1.6.1-16.77.1
       libgcrypt20-debuginfo-1.6.1-16.77.1
       libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
       libgcrypt20-hmac-1.6.1-16.77.1
       libgcrypt20-hmac-32bit-1.6.1-16.77.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libgcrypt-debugsource-1.6.1-16.77.1
       libgcrypt-devel-1.6.1-16.77.1
       libgcrypt-devel-debuginfo-1.6.1-16.77.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       libgcrypt-debugsource-1.6.1-16.77.1
       libgcrypt20-1.6.1-16.77.1
       libgcrypt20-debuginfo-1.6.1-16.77.1
       libgcrypt20-hmac-1.6.1-16.77.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       libgcrypt20-32bit-1.6.1-16.77.1
       libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
       libgcrypt20-hmac-32bit-1.6.1-16.77.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libgcrypt-debugsource-1.6.1-16.77.1
       libgcrypt20-1.6.1-16.77.1
       libgcrypt20-debuginfo-1.6.1-16.77.1
       libgcrypt20-hmac-1.6.1-16.77.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libgcrypt20-32bit-1.6.1-16.77.1
       libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
       libgcrypt20-hmac-32bit-1.6.1-16.77.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libgcrypt-debugsource-1.6.1-16.77.1
       libgcrypt20-1.6.1-16.77.1
       libgcrypt20-debuginfo-1.6.1-16.77.1
       libgcrypt20-hmac-1.6.1-16.77.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libgcrypt20-32bit-1.6.1-16.77.1
       libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
       libgcrypt20-hmac-32bit-1.6.1-16.77.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       libgcrypt-debugsource-1.6.1-16.77.1
       libgcrypt20-1.6.1-16.77.1
       libgcrypt20-debuginfo-1.6.1-16.77.1
       libgcrypt20-hmac-1.6.1-16.77.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):
       libgcrypt20-32bit-1.6.1-16.77.1
       libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
       libgcrypt20-hmac-32bit-1.6.1-16.77.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libgcrypt-debugsource-1.6.1-16.77.1
       libgcrypt20-1.6.1-16.77.1
       libgcrypt20-debuginfo-1.6.1-16.77.1
       libgcrypt20-hmac-1.6.1-16.77.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libgcrypt20-32bit-1.6.1-16.77.1
       libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
       libgcrypt20-hmac-32bit-1.6.1-16.77.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libgcrypt-debugsource-1.6.1-16.77.1
       libgcrypt20-1.6.1-16.77.1
       libgcrypt20-32bit-1.6.1-16.77.1
       libgcrypt20-debuginfo-1.6.1-16.77.1
       libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
       libgcrypt20-hmac-1.6.1-16.77.1
       libgcrypt20-hmac-32bit-1.6.1-16.77.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libgcrypt-debugsource-1.6.1-16.77.1
       libgcrypt20-1.6.1-16.77.1
       libgcrypt20-32bit-1.6.1-16.77.1
       libgcrypt20-debuginfo-1.6.1-16.77.1
       libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
       libgcrypt20-hmac-1.6.1-16.77.1
       libgcrypt20-hmac-32bit-1.6.1-16.77.1
  o HPE Helion Openstack 8 (x86_64):
       libgcrypt-debugsource-1.6.1-16.77.1
       libgcrypt20-1.6.1-16.77.1
       libgcrypt20-32bit-1.6.1-16.77.1
       libgcrypt20-debuginfo-1.6.1-16.77.1
       libgcrypt20-debuginfo-32bit-1.6.1-16.77.1
       libgcrypt20-hmac-1.6.1-16.77.1
       libgcrypt20-hmac-32bit-1.6.1-16.77.1


References:

  o https://www.suse.com/security/cve/CVE-2021-33560.html
  o https://bugzilla.suse.com/1187212


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for libgcrypt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2157-1
Rating:            important
References:        #1187212
Cross-References:  CVE-2021-33560
Affected Products:
                   SUSE MicroOS 5.0
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libgcrypt fixes the following issues:

  o CVE-2021-33560: Fixed a side-channel against ElGamal encryption, caused by
    missing exponent blinding (bsc#1187212).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-2157=1
  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2157=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2157=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2157=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2157=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2157=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2157=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2157=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2157=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2157=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2157=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-2157=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE MicroOS 5.0 (aarch64 x86_64):
       libgcrypt-debugsource-1.8.2-8.39.1
       libgcrypt20-1.8.2-8.39.1
       libgcrypt20-debuginfo-1.8.2-8.39.1
  o SUSE Manager Server 4.0 (ppc64le s390x x86_64):
       libgcrypt-debugsource-1.8.2-8.39.1
       libgcrypt-devel-1.8.2-8.39.1
       libgcrypt-devel-debuginfo-1.8.2-8.39.1
       libgcrypt20-1.8.2-8.39.1
       libgcrypt20-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-1.8.2-8.39.1
  o SUSE Manager Server 4.0 (x86_64):
       libgcrypt20-32bit-1.8.2-8.39.1
       libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-32bit-1.8.2-8.39.1
  o SUSE Manager Retail Branch Server 4.0 (x86_64):
       libgcrypt-debugsource-1.8.2-8.39.1
       libgcrypt-devel-1.8.2-8.39.1
       libgcrypt-devel-debuginfo-1.8.2-8.39.1
       libgcrypt20-1.8.2-8.39.1
       libgcrypt20-32bit-1.8.2-8.39.1
       libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
       libgcrypt20-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-1.8.2-8.39.1
       libgcrypt20-hmac-32bit-1.8.2-8.39.1
  o SUSE Manager Proxy 4.0 (x86_64):
       libgcrypt-debugsource-1.8.2-8.39.1
       libgcrypt-devel-1.8.2-8.39.1
       libgcrypt-devel-debuginfo-1.8.2-8.39.1
       libgcrypt20-1.8.2-8.39.1
       libgcrypt20-32bit-1.8.2-8.39.1
       libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
       libgcrypt20-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-1.8.2-8.39.1
       libgcrypt20-hmac-32bit-1.8.2-8.39.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       libgcrypt-debugsource-1.8.2-8.39.1
       libgcrypt-devel-1.8.2-8.39.1
       libgcrypt-devel-debuginfo-1.8.2-8.39.1
       libgcrypt20-1.8.2-8.39.1
       libgcrypt20-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-1.8.2-8.39.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
       libgcrypt20-32bit-1.8.2-8.39.1
       libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-32bit-1.8.2-8.39.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       libgcrypt-debugsource-1.8.2-8.39.1
       libgcrypt-devel-1.8.2-8.39.1
       libgcrypt-devel-debuginfo-1.8.2-8.39.1
       libgcrypt20-1.8.2-8.39.1
       libgcrypt20-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-1.8.2-8.39.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):
       libgcrypt20-32bit-1.8.2-8.39.1
       libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-32bit-1.8.2-8.39.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       libgcrypt-debugsource-1.8.2-8.39.1
       libgcrypt-devel-1.8.2-8.39.1
       libgcrypt-devel-debuginfo-1.8.2-8.39.1
       libgcrypt20-1.8.2-8.39.1
       libgcrypt20-32bit-1.8.2-8.39.1
       libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
       libgcrypt20-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-1.8.2-8.39.1
       libgcrypt20-hmac-32bit-1.8.2-8.39.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       libgcrypt-debugsource-1.8.2-8.39.1
       libgcrypt-devel-1.8.2-8.39.1
       libgcrypt-devel-debuginfo-1.8.2-8.39.1
       libgcrypt20-1.8.2-8.39.1
       libgcrypt20-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-1.8.2-8.39.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
       libgcrypt20-32bit-1.8.2-8.39.1
       libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-32bit-1.8.2-8.39.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libgcrypt-debugsource-1.8.2-8.39.1
       libgcrypt-devel-1.8.2-8.39.1
       libgcrypt-devel-debuginfo-1.8.2-8.39.1
       libgcrypt20-1.8.2-8.39.1
       libgcrypt20-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-1.8.2-8.39.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libgcrypt20-32bit-1.8.2-8.39.1
       libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-32bit-1.8.2-8.39.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       libgcrypt-debugsource-1.8.2-8.39.1
       libgcrypt-devel-1.8.2-8.39.1
       libgcrypt-devel-debuginfo-1.8.2-8.39.1
       libgcrypt20-1.8.2-8.39.1
       libgcrypt20-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-1.8.2-8.39.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):
       libgcrypt20-32bit-1.8.2-8.39.1
       libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-32bit-1.8.2-8.39.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       libgcrypt-debugsource-1.8.2-8.39.1
       libgcrypt-devel-1.8.2-8.39.1
       libgcrypt-devel-debuginfo-1.8.2-8.39.1
       libgcrypt20-1.8.2-8.39.1
       libgcrypt20-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-1.8.2-8.39.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):
       libgcrypt20-32bit-1.8.2-8.39.1
       libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-32bit-1.8.2-8.39.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       libgcrypt-debugsource-1.8.2-8.39.1
       libgcrypt-devel-1.8.2-8.39.1
       libgcrypt-devel-debuginfo-1.8.2-8.39.1
       libgcrypt20-1.8.2-8.39.1
       libgcrypt20-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-1.8.2-8.39.1
  o SUSE Enterprise Storage 6 (x86_64):
       libgcrypt20-32bit-1.8.2-8.39.1
       libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-32bit-1.8.2-8.39.1
  o SUSE CaaS Platform 4.0 (x86_64):
       libgcrypt-debugsource-1.8.2-8.39.1
       libgcrypt-devel-1.8.2-8.39.1
       libgcrypt-devel-debuginfo-1.8.2-8.39.1
       libgcrypt20-1.8.2-8.39.1
       libgcrypt20-32bit-1.8.2-8.39.1
       libgcrypt20-32bit-debuginfo-1.8.2-8.39.1
       libgcrypt20-debuginfo-1.8.2-8.39.1
       libgcrypt20-hmac-1.8.2-8.39.1
       libgcrypt20-hmac-32bit-1.8.2-8.39.1


References:

  o https://www.suse.com/security/cve/CVE-2021-33560.html
  o https://bugzilla.suse.com/1187212


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for libgcrypt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2155-1
Rating:            important
References:        #1187212
Cross-References:  CVE-2021-33560
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libgcrypt fixes the following issues:

  o CVE-2021-33560: Fixed a side-channel against ElGamal encryption, caused by
    missing exponent blinding (bsc#1187212).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2155=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2155=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2155=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2155=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libgcrypt-debugsource-1.8.2-6.52.1
       libgcrypt-devel-1.8.2-6.52.1
       libgcrypt-devel-debuginfo-1.8.2-6.52.1
       libgcrypt20-1.8.2-6.52.1
       libgcrypt20-debuginfo-1.8.2-6.52.1
       libgcrypt20-hmac-1.8.2-6.52.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       libgcrypt20-32bit-1.8.2-6.52.1
       libgcrypt20-32bit-debuginfo-1.8.2-6.52.1
       libgcrypt20-hmac-32bit-1.8.2-6.52.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libgcrypt-debugsource-1.8.2-6.52.1
       libgcrypt-devel-1.8.2-6.52.1
       libgcrypt-devel-debuginfo-1.8.2-6.52.1
       libgcrypt20-1.8.2-6.52.1
       libgcrypt20-debuginfo-1.8.2-6.52.1
       libgcrypt20-hmac-1.8.2-6.52.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libgcrypt-debugsource-1.8.2-6.52.1
       libgcrypt-devel-1.8.2-6.52.1
       libgcrypt-devel-debuginfo-1.8.2-6.52.1
       libgcrypt20-1.8.2-6.52.1
       libgcrypt20-debuginfo-1.8.2-6.52.1
       libgcrypt20-hmac-1.8.2-6.52.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       libgcrypt20-32bit-1.8.2-6.52.1
       libgcrypt20-32bit-debuginfo-1.8.2-6.52.1
       libgcrypt20-hmac-32bit-1.8.2-6.52.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libgcrypt-debugsource-1.8.2-6.52.1
       libgcrypt-devel-1.8.2-6.52.1
       libgcrypt-devel-debuginfo-1.8.2-6.52.1
       libgcrypt20-1.8.2-6.52.1
       libgcrypt20-debuginfo-1.8.2-6.52.1
       libgcrypt20-hmac-1.8.2-6.52.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       libgcrypt20-32bit-1.8.2-6.52.1
       libgcrypt20-32bit-debuginfo-1.8.2-6.52.1
       libgcrypt20-hmac-32bit-1.8.2-6.52.1


References:

  o https://www.suse.com/security/cve/CVE-2021-33560.html
  o https://bugzilla.suse.com/1187212

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYNkf4ONLKJtyKPYoAQhqrQ//XWji80FHXUNeZrnMmDxJZ+S7LjOBgI3r
CVwefXMNHv0lMRBAuWwva249labmMsTeaHNImqHB5gRRD+UulPNGLyMGLM7MQtzw
2jKQhQrauB5se3AUbs9AVD9twsAPmvQOv9qxNHPNWlVmDDgQ+ZvLNT96KciIXqQb
fDMZZKlotosi9gCTUi6xBRRd5r69oMdR0CX82kIDROFb8OE61XVmIyETJhp0FqCF
nbAqztsPv4SkdVlQDwEs9tSw04It+AHsCJ93LWYiED3l0fnTxO3awF+MZtDnbjFF
mB8xmxKU+Vp2Rhgyy1LnX5K5iLaP9TcdNOJl8wUBXLscCHUCBJo6b6bHHkH6qG0T
lM31N6bLZ1NicpmFM9CR9xcRDrRpBOdIGrJihZ9+UkyDifDfKIlNcGGjkcYaTdHq
d2BuuZfya9ngmJvDWjf9XJhTbdnuxvew8YvrUjZSGnTpFT7Cgcz1bhl4e353pRv2
n2dr63k9lG2ZEFNsw63sRJBOneSgRRfP3Yml9YWQDKg2NG6b4ueCCWb7zO+FqWBD
g3fLEMUNV5MzOOwCL1y7WzhM5sn33ohkmJknw35jvN3fDF+RN8HDwJUBTfemw2kJ
KSEirqZJQjLpRs4PSUlS8f0wnc/1x/6cO+wrXNU4Pdn5e7Xji4OKmxJLg4yV8U7+
Yvf5+92AgE4=
=fG4m
-----END PGP SIGNATURE-----