what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2304-01

Red Hat Security Advisory 2019-2304-01
Posted Aug 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2304-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Padding oracle and side channel attack vulnerabilities were addressed.

tags | advisory, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2018-0734, CVE-2019-1559
SHA-256 | e607a95e5c3d3f0db4cbcf79c09aa6d3c94524dff94789b08b07d50183bf05ed

Red Hat Security Advisory 2019-2304-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openssl security and bug fix update
Advisory ID: RHSA-2019:2304-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2304
Issue date: 2019-08-06
CVE Names: CVE-2018-0734 CVE-2019-1559
====================================================================
1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: 0-byte record padding oracle (CVE-2019-1559)

* openssl: timing side channel attack in the DSA signature algorithm
(CVE-2018-0734)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1644364 - CVE-2018-0734 openssl: timing side channel attack in the DSA signature algorithm
1649568 - openssl: microarchitectural and timing side channel padding oracle attack against RSA
1683804 - CVE-2019-1559 openssl: 0-byte record padding oracle

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.2k-19.el7.src.rpm

x86_64:
openssl-1.0.2k-19.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-19.el7.i686.rpm
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm
openssl-libs-1.0.2k-19.el7.i686.rpm
openssl-libs-1.0.2k-19.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-19.el7.i686.rpm
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm
openssl-devel-1.0.2k-19.el7.i686.rpm
openssl-devel-1.0.2k-19.el7.x86_64.rpm
openssl-perl-1.0.2k-19.el7.x86_64.rpm
openssl-static-1.0.2k-19.el7.i686.rpm
openssl-static-1.0.2k-19.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.2k-19.el7.src.rpm

x86_64:
openssl-1.0.2k-19.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-19.el7.i686.rpm
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm
openssl-libs-1.0.2k-19.el7.i686.rpm
openssl-libs-1.0.2k-19.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-19.el7.i686.rpm
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm
openssl-devel-1.0.2k-19.el7.i686.rpm
openssl-devel-1.0.2k-19.el7.x86_64.rpm
openssl-perl-1.0.2k-19.el7.x86_64.rpm
openssl-static-1.0.2k-19.el7.i686.rpm
openssl-static-1.0.2k-19.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.2k-19.el7.src.rpm

ppc64:
openssl-1.0.2k-19.el7.ppc64.rpm
openssl-debuginfo-1.0.2k-19.el7.ppc.rpm
openssl-debuginfo-1.0.2k-19.el7.ppc64.rpm
openssl-devel-1.0.2k-19.el7.ppc.rpm
openssl-devel-1.0.2k-19.el7.ppc64.rpm
openssl-libs-1.0.2k-19.el7.ppc.rpm
openssl-libs-1.0.2k-19.el7.ppc64.rpm

ppc64le:
openssl-1.0.2k-19.el7.ppc64le.rpm
openssl-debuginfo-1.0.2k-19.el7.ppc64le.rpm
openssl-devel-1.0.2k-19.el7.ppc64le.rpm
openssl-libs-1.0.2k-19.el7.ppc64le.rpm

s390x:
openssl-1.0.2k-19.el7.s390x.rpm
openssl-debuginfo-1.0.2k-19.el7.s390.rpm
openssl-debuginfo-1.0.2k-19.el7.s390x.rpm
openssl-devel-1.0.2k-19.el7.s390.rpm
openssl-devel-1.0.2k-19.el7.s390x.rpm
openssl-libs-1.0.2k-19.el7.s390.rpm
openssl-libs-1.0.2k-19.el7.s390x.rpm

x86_64:
openssl-1.0.2k-19.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-19.el7.i686.rpm
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm
openssl-devel-1.0.2k-19.el7.i686.rpm
openssl-devel-1.0.2k-19.el7.x86_64.rpm
openssl-libs-1.0.2k-19.el7.i686.rpm
openssl-libs-1.0.2k-19.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssl-debuginfo-1.0.2k-19.el7.ppc.rpm
openssl-debuginfo-1.0.2k-19.el7.ppc64.rpm
openssl-perl-1.0.2k-19.el7.ppc64.rpm
openssl-static-1.0.2k-19.el7.ppc.rpm
openssl-static-1.0.2k-19.el7.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-19.el7.ppc64le.rpm
openssl-perl-1.0.2k-19.el7.ppc64le.rpm
openssl-static-1.0.2k-19.el7.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-19.el7.s390.rpm
openssl-debuginfo-1.0.2k-19.el7.s390x.rpm
openssl-perl-1.0.2k-19.el7.s390x.rpm
openssl-static-1.0.2k-19.el7.s390.rpm
openssl-static-1.0.2k-19.el7.s390x.rpm

x86_64:
openssl-debuginfo-1.0.2k-19.el7.i686.rpm
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm
openssl-perl-1.0.2k-19.el7.x86_64.rpm
openssl-static-1.0.2k-19.el7.i686.rpm
openssl-static-1.0.2k-19.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.2k-19.el7.src.rpm

x86_64:
openssl-1.0.2k-19.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-19.el7.i686.rpm
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm
openssl-devel-1.0.2k-19.el7.i686.rpm
openssl-devel-1.0.2k-19.el7.x86_64.rpm
openssl-libs-1.0.2k-19.el7.i686.rpm
openssl-libs-1.0.2k-19.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-19.el7.i686.rpm
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm
openssl-perl-1.0.2k-19.el7.x86_64.rpm
openssl-static-1.0.2k-19.el7.i686.rpm
openssl-static-1.0.2k-19.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-0734
https://access.redhat.com/security/cve/CVE-2019-1559
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7kKR
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close