-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libgcrypt security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:4482-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4482
Issue date:        2020-11-03
CVE Names:         CVE-2019-13627 
====================================================================
1. Summary:

An update for libgcrypt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libgcrypt library provides general-purpose implementations of various
cryptographic algorithms.

The following packages have been upgraded to a later upstream version:
libgcrypt (1.8.5). (BZ#1764918)

Security Fix(es):

* libgcrypt: ECDSA timing attack allowing private key leak (CVE-2019-13627)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1762741 - FIPS mutex lock used from gcry_cipher_(en|de)crypt imposes severe performance penalty
1762765 - RFE: hardware accelerated AES-XTS mode
1764018 - CVE-2019-13627 libgcrypt: ECDSA timing attack allowing private key leak

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libgcrypt-1.8.5-4.el8.src.rpm

aarch64:
libgcrypt-1.8.5-4.el8.aarch64.rpm
libgcrypt-debuginfo-1.8.5-4.el8.aarch64.rpm
libgcrypt-debugsource-1.8.5-4.el8.aarch64.rpm
libgcrypt-devel-1.8.5-4.el8.aarch64.rpm
libgcrypt-devel-debuginfo-1.8.5-4.el8.aarch64.rpm

ppc64le:
libgcrypt-1.8.5-4.el8.ppc64le.rpm
libgcrypt-debuginfo-1.8.5-4.el8.ppc64le.rpm
libgcrypt-debugsource-1.8.5-4.el8.ppc64le.rpm
libgcrypt-devel-1.8.5-4.el8.ppc64le.rpm
libgcrypt-devel-debuginfo-1.8.5-4.el8.ppc64le.rpm

s390x:
libgcrypt-1.8.5-4.el8.s390x.rpm
libgcrypt-debuginfo-1.8.5-4.el8.s390x.rpm
libgcrypt-debugsource-1.8.5-4.el8.s390x.rpm
libgcrypt-devel-1.8.5-4.el8.s390x.rpm
libgcrypt-devel-debuginfo-1.8.5-4.el8.s390x.rpm

x86_64:
libgcrypt-1.8.5-4.el8.i686.rpm
libgcrypt-1.8.5-4.el8.x86_64.rpm
libgcrypt-debuginfo-1.8.5-4.el8.i686.rpm
libgcrypt-debuginfo-1.8.5-4.el8.x86_64.rpm
libgcrypt-debugsource-1.8.5-4.el8.i686.rpm
libgcrypt-debugsource-1.8.5-4.el8.x86_64.rpm
libgcrypt-devel-1.8.5-4.el8.i686.rpm
libgcrypt-devel-1.8.5-4.el8.x86_64.rpm
libgcrypt-devel-debuginfo-1.8.5-4.el8.i686.rpm
libgcrypt-devel-debuginfo-1.8.5-4.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13627
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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coKW
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4482:01 Moderate: libgcrypt security, bug fix,

An update for libgcrypt is now available for Red Hat Enterprise Linux 8

Summary

The libgcrypt library provides general-purpose implementations of various cryptographic algorithms.
The following packages have been upgraded to a later upstream version: libgcrypt (1.8.5). (BZ#1764918)
Security Fix(es):
* libgcrypt: ECDSA timing attack allowing private key leak (CVE-2019-13627)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-13627 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: libgcrypt-1.8.5-4.el8.src.rpm
aarch64: libgcrypt-1.8.5-4.el8.aarch64.rpm libgcrypt-debuginfo-1.8.5-4.el8.aarch64.rpm libgcrypt-debugsource-1.8.5-4.el8.aarch64.rpm libgcrypt-devel-1.8.5-4.el8.aarch64.rpm libgcrypt-devel-debuginfo-1.8.5-4.el8.aarch64.rpm
ppc64le: libgcrypt-1.8.5-4.el8.ppc64le.rpm libgcrypt-debuginfo-1.8.5-4.el8.ppc64le.rpm libgcrypt-debugsource-1.8.5-4.el8.ppc64le.rpm libgcrypt-devel-1.8.5-4.el8.ppc64le.rpm libgcrypt-devel-debuginfo-1.8.5-4.el8.ppc64le.rpm
s390x: libgcrypt-1.8.5-4.el8.s390x.rpm libgcrypt-debuginfo-1.8.5-4.el8.s390x.rpm libgcrypt-debugsource-1.8.5-4.el8.s390x.rpm libgcrypt-devel-1.8.5-4.el8.s390x.rpm libgcrypt-devel-debuginfo-1.8.5-4.el8.s390x.rpm
x86_64: libgcrypt-1.8.5-4.el8.i686.rpm libgcrypt-1.8.5-4.el8.x86_64.rpm libgcrypt-debuginfo-1.8.5-4.el8.i686.rpm libgcrypt-debuginfo-1.8.5-4.el8.x86_64.rpm libgcrypt-debugsource-1.8.5-4.el8.i686.rpm libgcrypt-debugsource-1.8.5-4.el8.x86_64.rpm libgcrypt-devel-1.8.5-4.el8.i686.rpm libgcrypt-devel-1.8.5-4.el8.x86_64.rpm libgcrypt-devel-debuginfo-1.8.5-4.el8.i686.rpm libgcrypt-devel-debuginfo-1.8.5-4.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4482-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4482
Issued Date: : 2020-11-03
CVE Names: CVE-2019-13627

Topic

An update for libgcrypt is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1762741 - FIPS mutex lock used from gcry_cipher_(en|de)crypt imposes severe performance penalty

1762765 - RFE: hardware accelerated AES-XTS mode

1764018 - CVE-2019-13627 libgcrypt: ECDSA timing attack allowing private key leak


Related News