-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2647
             SUSE-SU-2019:1859-1 Security update for libgcrypt
                               17 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libgcrypt
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12904  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191859-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running libgcrypt check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libgcrypt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1859-1
Rating:            moderate
References:        #1097073 #1125740 #1138939
Cross-References:  CVE-2019-12904
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for libgcrypt fixes the following issues:
Security issues fixed:

  o CVE-2019-12904: The C implementation of AES is vulnerable to a
    flush-and-reload side-channel attack because physical addresses are
    available to other processes. (The C implementation is used on platforms
    where an assembly-language implementation is unavailable.) (bsc#1138939)


Other bugfixes:

  o Don't run full FIPS self-tests from constructor (bsc#1097073)
  o Skip all the self-tests except for binary integrity when called from the
    constructor (bsc#1097073)
  o Enforce the minimal RSA keygen size in fips mode (bsc#1125740)
  o avoid executing some tests twice.
  o Fixed a race condition in initialization.
  o Fixed env-script-interpreter in cavs_driver.pl
  o Fixed redundant fips tests in some situations causing failure to boot in
    fips mode. (bsc#1097073)


This helps during booting of the system in FIPS mode with insufficient entropy.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1859=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1859=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       libgcrypt-cavs-1.8.2-6.17.1
       libgcrypt-cavs-debuginfo-1.8.2-6.17.1
       libgcrypt-debugsource-1.8.2-6.17.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libgcrypt-debugsource-1.8.2-6.17.1
       libgcrypt-devel-1.8.2-6.17.1
       libgcrypt-devel-debuginfo-1.8.2-6.17.1
       libgcrypt20-1.8.2-6.17.1
       libgcrypt20-debuginfo-1.8.2-6.17.1
       libgcrypt20-hmac-1.8.2-6.17.1
  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       libgcrypt20-32bit-1.8.2-6.17.1
       libgcrypt20-32bit-debuginfo-1.8.2-6.17.1
       libgcrypt20-hmac-32bit-1.8.2-6.17.1


References:

  o https://www.suse.com/security/cve/CVE-2019-12904.html
  o https://bugzilla.suse.com/1097073
  o https://bugzilla.suse.com/1125740
  o https://bugzilla.suse.com/1138939

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXS6GPWaOgq3Tt24GAQhyLBAAzOBck/mRKXfmu5KxiB1/fEJ6RF6Qnqz6
6rpf9ppG4yVJHU3I/Dp2w9zcwPCTW7eICRLQcJGLcME3d5Xl2APMB5zmf6EtGbyP
XSHsOSQdHweKC74RY5wV+PveBF0Ml5UUJagtah+EejI61/AmR+bFnk/pUhnWllo8
zXKoO0RL1s0vFh1H+nCpqhFHdbry8K7GA40M4YrBzXycyfFFUForASDFW3eYnctJ
1HKquUnYDpLnoTB/PxpiaIgaKMa1rndsToYpfdB9a0WLUiB/Y1/7kvSU+iYEiF5Z
jebhEVGlAgDiIze9/yYijhAFF9utuGMlvRv3Qwftc9GXNKrX6LEPCbAYjy5wUTLk
DxwXcdkEBIy9hhr457uymtJ6GAqimirrIY+zhfGApQaXXtUPMLKqMOp+b7Xi8Ohq
tfnqQSAdJZjUDwu0PMgBTOE7jANSAdQOY9yUniN3uNHb8f+8mgBuVnNBRk0bnZ46
h2UReNf3itCmS5cmDoqd6OOi6M06TGZwBkZacrZYSYks14bgnQ245cwqgdJkAlaR
NDYPdsNgitapt0ETjt+qriniIpn61OoQyOsSb2m2LL1ngqkIh/BaVtas3EYA2zcu
IE5FvpoI9qbFEjfrkqxBzRMxGXFEfz2JYgivTxgBKLPzZPZU0sDq5DjNwlvKNFvk
7JzRb2WJ/yU=
=qRau
-----END PGP SIGNATURE-----