-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security update
Advisory ID:       RHSA-2019:2471-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2471
Issue date:        2019-08-13
CVE Names:         CVE-2019-1559 
====================================================================
1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: 0-byte record padding oracle (CVE-2019-1559)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1683804 - CVE-2019-1559 openssl: 0-byte record padding oracle

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openssl-1.0.1e-58.el6_10.src.rpm

i386:
openssl-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm

x86_64:
openssl-1.0.1e-58.el6_10.i686.rpm
openssl-1.0.1e-58.el6_10.x86_64.rpm
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-devel-1.0.1e-58.el6_10.i686.rpm
openssl-perl-1.0.1e-58.el6_10.i686.rpm
openssl-static-1.0.1e-58.el6_10.i686.rpm

x86_64:
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm
openssl-devel-1.0.1e-58.el6_10.i686.rpm
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm
openssl-static-1.0.1e-58.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openssl-1.0.1e-58.el6_10.src.rpm

x86_64:
openssl-1.0.1e-58.el6_10.i686.rpm
openssl-1.0.1e-58.el6_10.x86_64.rpm
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm
openssl-devel-1.0.1e-58.el6_10.i686.rpm
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm
openssl-static-1.0.1e-58.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openssl-1.0.1e-58.el6_10.src.rpm

i386:
openssl-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-devel-1.0.1e-58.el6_10.i686.rpm

ppc64:
openssl-1.0.1e-58.el6_10.ppc.rpm
openssl-1.0.1e-58.el6_10.ppc64.rpm
openssl-debuginfo-1.0.1e-58.el6_10.ppc.rpm
openssl-debuginfo-1.0.1e-58.el6_10.ppc64.rpm
openssl-devel-1.0.1e-58.el6_10.ppc.rpm
openssl-devel-1.0.1e-58.el6_10.ppc64.rpm

s390x:
openssl-1.0.1e-58.el6_10.s390.rpm
openssl-1.0.1e-58.el6_10.s390x.rpm
openssl-debuginfo-1.0.1e-58.el6_10.s390.rpm
openssl-debuginfo-1.0.1e-58.el6_10.s390x.rpm
openssl-devel-1.0.1e-58.el6_10.s390.rpm
openssl-devel-1.0.1e-58.el6_10.s390x.rpm

x86_64:
openssl-1.0.1e-58.el6_10.i686.rpm
openssl-1.0.1e-58.el6_10.x86_64.rpm
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm
openssl-devel-1.0.1e-58.el6_10.i686.rpm
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-perl-1.0.1e-58.el6_10.i686.rpm
openssl-static-1.0.1e-58.el6_10.i686.rpm

ppc64:
openssl-debuginfo-1.0.1e-58.el6_10.ppc64.rpm
openssl-perl-1.0.1e-58.el6_10.ppc64.rpm
openssl-static-1.0.1e-58.el6_10.ppc64.rpm

s390x:
openssl-debuginfo-1.0.1e-58.el6_10.s390x.rpm
openssl-perl-1.0.1e-58.el6_10.s390x.rpm
openssl-static-1.0.1e-58.el6_10.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm
openssl-static-1.0.1e-58.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openssl-1.0.1e-58.el6_10.src.rpm

i386:
openssl-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-devel-1.0.1e-58.el6_10.i686.rpm

x86_64:
openssl-1.0.1e-58.el6_10.i686.rpm
openssl-1.0.1e-58.el6_10.x86_64.rpm
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm
openssl-devel-1.0.1e-58.el6_10.i686.rpm
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-perl-1.0.1e-58.el6_10.i686.rpm
openssl-static-1.0.1e-58.el6_10.i686.rpm

x86_64:
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm
openssl-static-1.0.1e-58.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1559
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3jdt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2471:01 Moderate: openssl security update

An update for openssl is now available for Red Hat Enterprise Linux 6

Summary

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
* openssl: 0-byte record padding oracle (CVE-2019-1559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

References

https://access.redhat.com/security/cve/CVE-2019-1559 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: openssl-1.0.1e-58.el6_10.src.rpm
i386: openssl-1.0.1e-58.el6_10.i686.rpm openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
x86_64: openssl-1.0.1e-58.el6_10.i686.rpm openssl-1.0.1e-58.el6_10.x86_64.rpm openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm openssl-devel-1.0.1e-58.el6_10.i686.rpm openssl-perl-1.0.1e-58.el6_10.i686.rpm openssl-static-1.0.1e-58.el6_10.i686.rpm
x86_64: openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm openssl-devel-1.0.1e-58.el6_10.i686.rpm openssl-devel-1.0.1e-58.el6_10.x86_64.rpm openssl-perl-1.0.1e-58.el6_10.x86_64.rpm openssl-static-1.0.1e-58.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: openssl-1.0.1e-58.el6_10.src.rpm
x86_64: openssl-1.0.1e-58.el6_10.i686.rpm openssl-1.0.1e-58.el6_10.x86_64.rpm openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm openssl-devel-1.0.1e-58.el6_10.i686.rpm openssl-devel-1.0.1e-58.el6_10.x86_64.rpm openssl-perl-1.0.1e-58.el6_10.x86_64.rpm openssl-static-1.0.1e-58.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: openssl-1.0.1e-58.el6_10.src.rpm
i386: openssl-1.0.1e-58.el6_10.i686.rpm openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm openssl-devel-1.0.1e-58.el6_10.i686.rpm
ppc64: openssl-1.0.1e-58.el6_10.ppc.rpm openssl-1.0.1e-58.el6_10.ppc64.rpm openssl-debuginfo-1.0.1e-58.el6_10.ppc.rpm openssl-debuginfo-1.0.1e-58.el6_10.ppc64.rpm openssl-devel-1.0.1e-58.el6_10.ppc.rpm openssl-devel-1.0.1e-58.el6_10.ppc64.rpm
s390x: openssl-1.0.1e-58.el6_10.s390.rpm openssl-1.0.1e-58.el6_10.s390x.rpm openssl-debuginfo-1.0.1e-58.el6_10.s390.rpm openssl-debuginfo-1.0.1e-58.el6_10.s390x.rpm openssl-devel-1.0.1e-58.el6_10.s390.rpm openssl-devel-1.0.1e-58.el6_10.s390x.rpm
x86_64: openssl-1.0.1e-58.el6_10.i686.rpm openssl-1.0.1e-58.el6_10.x86_64.rpm openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm openssl-devel-1.0.1e-58.el6_10.i686.rpm openssl-devel-1.0.1e-58.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm openssl-perl-1.0.1e-58.el6_10.i686.rpm openssl-static-1.0.1e-58.el6_10.i686.rpm
ppc64: openssl-debuginfo-1.0.1e-58.el6_10.ppc64.rpm openssl-perl-1.0.1e-58.el6_10.ppc64.rpm openssl-static-1.0.1e-58.el6_10.ppc64.rpm
s390x: openssl-debuginfo-1.0.1e-58.el6_10.s390x.rpm openssl-perl-1.0.1e-58.el6_10.s390x.rpm openssl-static-1.0.1e-58.el6_10.s390x.rpm
x86_64: openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm openssl-perl-1.0.1e-58.el6_10.x86_64.rpm openssl-static-1.0.1e-58.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: openssl-1.0.1e-58.el6_10.src.rpm
i386: openssl-1.0.1e-58.el6_10.i686.rpm openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm openssl-devel-1.0.1e-58.el6_10.i686.rpm
x86_64: openssl-1.0.1e-58.el6_10.i686.rpm openssl-1.0.1e-58.el6_10.x86_64.rpm openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm openssl-devel-1.0.1e-58.el6_10.i686.rpm openssl-devel-1.0.1e-58.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm openssl-perl-1.0.1e-58.el6_10.i686.rpm openssl-static-1.0.1e-58.el6_10.i686.rpm
x86_64: openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm openssl-perl-1.0.1e-58.el6_10.x86_64.rpm openssl-static-1.0.1e-58.el6_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2471-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2471
Issued Date: : 2019-08-13
CVE Names: CVE-2019-1559

Topic

An update for openssl is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

1683804 - CVE-2019-1559 openssl: 0-byte record padding oracle


Related News