what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0483-01

Red Hat Security Advisory 2019-0483-01
Posted Mar 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0483-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include a side-channel attack vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2018-5407
SHA-256 | a618a5310c8760e101ca251a93cfd97e0b0488342317a121ef2aa9edf705ceec

Red Hat Security Advisory 2019-0483-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openssl security and bug fix update
Advisory ID: RHSA-2019:0483-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0483
Issue date: 2019-03-12
CVE Names: CVE-2018-5407
====================================================================
1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures
(PortSmash) (CVE-2018-5407)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Perform the RSA signature self-tests with SHA-256 (BZ#1673914)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1645695 - CVE-2018-5407 openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.2k-16.el7_6.1.src.rpm

x86_64:
openssl-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.i686.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-libs-1.0.2k-16.el7_6.1.i686.rpm
openssl-libs-1.0.2k-16.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-16.el7_6.1.i686.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-devel-1.0.2k-16.el7_6.1.i686.rpm
openssl-devel-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-perl-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-static-1.0.2k-16.el7_6.1.i686.rpm
openssl-static-1.0.2k-16.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.2k-16.el7_6.1.src.rpm

x86_64:
openssl-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.i686.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-libs-1.0.2k-16.el7_6.1.i686.rpm
openssl-libs-1.0.2k-16.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-16.el7_6.1.i686.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-devel-1.0.2k-16.el7_6.1.i686.rpm
openssl-devel-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-perl-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-static-1.0.2k-16.el7_6.1.i686.rpm
openssl-static-1.0.2k-16.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.2k-16.el7_6.1.src.rpm

ppc64:
openssl-1.0.2k-16.el7_6.1.ppc64.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.ppc.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.ppc64.rpm
openssl-devel-1.0.2k-16.el7_6.1.ppc.rpm
openssl-devel-1.0.2k-16.el7_6.1.ppc64.rpm
openssl-libs-1.0.2k-16.el7_6.1.ppc.rpm
openssl-libs-1.0.2k-16.el7_6.1.ppc64.rpm

ppc64le:
openssl-1.0.2k-16.el7_6.1.ppc64le.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.ppc64le.rpm
openssl-devel-1.0.2k-16.el7_6.1.ppc64le.rpm
openssl-libs-1.0.2k-16.el7_6.1.ppc64le.rpm

s390x:
openssl-1.0.2k-16.el7_6.1.s390x.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.s390.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.s390x.rpm
openssl-devel-1.0.2k-16.el7_6.1.s390.rpm
openssl-devel-1.0.2k-16.el7_6.1.s390x.rpm
openssl-libs-1.0.2k-16.el7_6.1.s390.rpm
openssl-libs-1.0.2k-16.el7_6.1.s390x.rpm

x86_64:
openssl-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.i686.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-devel-1.0.2k-16.el7_6.1.i686.rpm
openssl-devel-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-libs-1.0.2k-16.el7_6.1.i686.rpm
openssl-libs-1.0.2k-16.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
openssl-1.0.2k-16.el7_6.1.src.rpm

aarch64:
openssl-1.0.2k-16.el7_6.1.aarch64.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.aarch64.rpm
openssl-devel-1.0.2k-16.el7_6.1.aarch64.rpm
openssl-libs-1.0.2k-16.el7_6.1.aarch64.rpm

ppc64le:
openssl-1.0.2k-16.el7_6.1.ppc64le.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.ppc64le.rpm
openssl-devel-1.0.2k-16.el7_6.1.ppc64le.rpm
openssl-libs-1.0.2k-16.el7_6.1.ppc64le.rpm

s390x:
openssl-1.0.2k-16.el7_6.1.s390x.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.s390.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.s390x.rpm
openssl-devel-1.0.2k-16.el7_6.1.s390.rpm
openssl-devel-1.0.2k-16.el7_6.1.s390x.rpm
openssl-libs-1.0.2k-16.el7_6.1.s390.rpm
openssl-libs-1.0.2k-16.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssl-debuginfo-1.0.2k-16.el7_6.1.ppc.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.ppc64.rpm
openssl-perl-1.0.2k-16.el7_6.1.ppc64.rpm
openssl-static-1.0.2k-16.el7_6.1.ppc.rpm
openssl-static-1.0.2k-16.el7_6.1.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-16.el7_6.1.ppc64le.rpm
openssl-perl-1.0.2k-16.el7_6.1.ppc64le.rpm
openssl-static-1.0.2k-16.el7_6.1.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-16.el7_6.1.s390.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.s390x.rpm
openssl-perl-1.0.2k-16.el7_6.1.s390x.rpm
openssl-static-1.0.2k-16.el7_6.1.s390.rpm
openssl-static-1.0.2k-16.el7_6.1.s390x.rpm

x86_64:
openssl-debuginfo-1.0.2k-16.el7_6.1.i686.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-perl-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-static-1.0.2k-16.el7_6.1.i686.rpm
openssl-static-1.0.2k-16.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
openssl-debuginfo-1.0.2k-16.el7_6.1.aarch64.rpm
openssl-perl-1.0.2k-16.el7_6.1.aarch64.rpm
openssl-static-1.0.2k-16.el7_6.1.aarch64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-16.el7_6.1.ppc64le.rpm
openssl-perl-1.0.2k-16.el7_6.1.ppc64le.rpm
openssl-static-1.0.2k-16.el7_6.1.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-16.el7_6.1.s390.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.s390x.rpm
openssl-perl-1.0.2k-16.el7_6.1.s390x.rpm
openssl-static-1.0.2k-16.el7_6.1.s390.rpm
openssl-static-1.0.2k-16.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.2k-16.el7_6.1.src.rpm

x86_64:
openssl-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.i686.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-devel-1.0.2k-16.el7_6.1.i686.rpm
openssl-devel-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-libs-1.0.2k-16.el7_6.1.i686.rpm
openssl-libs-1.0.2k-16.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-16.el7_6.1.i686.rpm
openssl-debuginfo-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-perl-1.0.2k-16.el7_6.1.x86_64.rpm
openssl-static-1.0.2k-16.el7_6.1.i686.rpm
openssl-static-1.0.2k-16.el7_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5407
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXIj7zdzjgjWX9erEAQiieQ//TzEytTXxxzNqnsMz3yxbDgb1jni0dPYx
6If80sSKu32kPgoTUgTcoJ27jUIpupYHJj3ml1zhF0zTqMAd2fYXkl2/0HSzbX6z
w7FKXiRuzoA8JNG+bbqNjLhwsJBP4Avqfi/S9Z/s/0v93ep54Aqo9pmxfZYJuUMQ
GncD2JcidZXLm1sky4PFl59D94szXdRkkzS3xxYcp37dyAUxwqOyzDPwbDA4q3CO
4+TBL1hevmm5FSJjp/Bux70iEXubT+aGRM7Ab1Qex1h6rZjOfEgZabLOAJL9feGT
mXPnML6DW96C4W9urZJZZcYJcZ34MfeH7TjaFKjfKeDIlb0fzdGuDqsrUXi95GjF
atGtjkXsu5n2Nh3QQNvTRs5N+0w1PSp5VMlrQbeizE0FQVH60z6EUUGlcKEQglof
Gs+pRtn7e9R/ncCNOrGAW0QbkmCGge3cg/kYlrJTt5dvQH1oSuG49ZqowG5It4vT
kzIIDIhxrQrHE23eV7O1g48nV8/rPIZI6W2UuYs4sgQuWAtHx1gncWGXwiWRNtn1
38Iqnd+UBpxwBgb+fYYwZ54SOpLXGeUa1pR+ZV2+ToEmGM1yHQ+DMVKhRlAojKYa
qwSvm7HPdu7ceUkW3HTOwU8llXOGmXJ0UIr+reqIJBemRg/24NeHZ20a9qMeybEX
t5ytPgxAFC4=jvvo
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close