SUSE SLED12 / SLES12 Security Update : libgcrypt (SUSE-SU-2019:2510-1)

medium Nessus Plugin ID 129529

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libgcrypt fixes the following issues :

Security issues fixed :

CVE-2019-13627: Mitigated ECDSA timing attack. (bsc#1148987)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8:zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2510=1

SUSE OpenStack Cloud 8:zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2510=1

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2510=1

SUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-2510=1

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2510=1

SUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2510=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2510=1

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2510=1

SUSE Linux Enterprise Server 12-SP5:zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2510=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2510=1

SUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2510=1

SUSE Linux Enterprise Server 12-SP3-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2510=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2510=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2510=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2510=1

SUSE Linux Enterprise Desktop 12-SP5:zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-2510=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2510=1

SUSE Enterprise Storage 5:zypper in -t patch SUSE-Storage-5-2019-2510=1

SUSE Enterprise Storage 4:zypper in -t patch SUSE-Storage-4-2019-2510=1

SUSE CaaS Platform 3.0 :

To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

HPE Helion Openstack 8:zypper in -t patch HPE-Helion-OpenStack-8-2019-2510=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1148987

https://www.suse.com/security/cve/CVE-2019-13627/

http://www.nessus.org/u?c8170ca5

Plugin Details

Severity: Medium

ID: 129529

File Name: suse_SU-2019-2510-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/2/2019

Updated: 1/29/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Low

Base Score: 2.6

Temporal Score: 1.9

Vector: CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2019-13627

CVSS v3

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 5.5

Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libgcrypt-debugsource, p-cpe:/a:novell:suse_linux:libgcrypt20, p-cpe:/a:novell:suse_linux:libgcrypt20-debuginfo, p-cpe:/a:novell:suse_linux:libgcrypt20-hmac, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/1/2019

Vulnerability Publication Date: 9/25/2019

Reference Information

CVE: CVE-2019-13627