-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security and bug fix update
Advisory ID:       RHSA-2020:1840-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1840
Issue date:        2020-04-28
CVE Names:         CVE-2019-1547 CVE-2019-1549 CVE-2019-1563 
====================================================================
1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: side-channel weak encryption vulnerability (CVE-2019-1547)

* openssl: information disclosure in fork() (CVE-2019-1549)

* openssl: information disclosure in PKCS7_dataDecode and
CMS_decrypt_set1_pkey (CVE-2019-1563)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1735738 - openssl speed reports errors in FIPS mode
1741285 - TLS 1.2 CCM ciphers are not recognised in FIPS mode
1741317 - 1024 bit DSA key generation is not disabled in FIPS mode
1741641 - OpenSSL will sign ServerKeyExchange message with SHA-1 in FIPS mode
1749068 - OpenSSL generates malformed status_request extension in CertificateRequest message in TLS 1.3
1749790 - OpenSSL advertises ed25519 and ed448 support in CertificateRequest in FIPS mode
1752090 - CVE-2019-1547 openssl: side-channel weak encryption vulnerability
1752095 - CVE-2019-1549 openssl: information disclosure in fork()
1752100 - CVE-2019-1563 openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey
1758587 - OpenSSL will send unexpected alert for too short ciphertext with specific ciphersuites [rhel-8]
1793984 - [RHEL 8][s390x] Restore modified SIGILL signal handler during libcrypto library initialisation

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
openssl-1.1.1c-15.el8.src.rpm

aarch64:
openssl-1.1.1c-15.el8.aarch64.rpm
openssl-debuginfo-1.1.1c-15.el8.aarch64.rpm
openssl-debugsource-1.1.1c-15.el8.aarch64.rpm
openssl-devel-1.1.1c-15.el8.aarch64.rpm
openssl-libs-1.1.1c-15.el8.aarch64.rpm
openssl-libs-debuginfo-1.1.1c-15.el8.aarch64.rpm
openssl-perl-1.1.1c-15.el8.aarch64.rpm

ppc64le:
openssl-1.1.1c-15.el8.ppc64le.rpm
openssl-debuginfo-1.1.1c-15.el8.ppc64le.rpm
openssl-debugsource-1.1.1c-15.el8.ppc64le.rpm
openssl-devel-1.1.1c-15.el8.ppc64le.rpm
openssl-libs-1.1.1c-15.el8.ppc64le.rpm
openssl-libs-debuginfo-1.1.1c-15.el8.ppc64le.rpm
openssl-perl-1.1.1c-15.el8.ppc64le.rpm

s390x:
openssl-1.1.1c-15.el8.s390x.rpm
openssl-debuginfo-1.1.1c-15.el8.s390x.rpm
openssl-debugsource-1.1.1c-15.el8.s390x.rpm
openssl-devel-1.1.1c-15.el8.s390x.rpm
openssl-libs-1.1.1c-15.el8.s390x.rpm
openssl-libs-debuginfo-1.1.1c-15.el8.s390x.rpm
openssl-perl-1.1.1c-15.el8.s390x.rpm

x86_64:
openssl-1.1.1c-15.el8.x86_64.rpm
openssl-debuginfo-1.1.1c-15.el8.i686.rpm
openssl-debuginfo-1.1.1c-15.el8.x86_64.rpm
openssl-debugsource-1.1.1c-15.el8.i686.rpm
openssl-debugsource-1.1.1c-15.el8.x86_64.rpm
openssl-devel-1.1.1c-15.el8.i686.rpm
openssl-devel-1.1.1c-15.el8.x86_64.rpm
openssl-libs-1.1.1c-15.el8.i686.rpm
openssl-libs-1.1.1c-15.el8.x86_64.rpm
openssl-libs-debuginfo-1.1.1c-15.el8.i686.rpm
openssl-libs-debuginfo-1.1.1c-15.el8.x86_64.rpm
openssl-perl-1.1.1c-15.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1547
https://access.redhat.com/security/cve/CVE-2019-1549
https://access.redhat.com/security/cve/CVE-2019-1563
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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804B
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1840:01 Moderate: openssl security and bug fix update

An update for openssl is now available for Red Hat Enterprise Linux 8

Summary

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
* openssl: side-channel weak encryption vulnerability (CVE-2019-1547)
* openssl: information disclosure in fork() (CVE-2019-1549)
* openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey (CVE-2019-1563)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

References

https://access.redhat.com/security/cve/CVE-2019-1547 https://access.redhat.com/security/cve/CVE-2019-1549 https://access.redhat.com/security/cve/CVE-2019-1563 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: openssl-1.1.1c-15.el8.src.rpm
aarch64: openssl-1.1.1c-15.el8.aarch64.rpm openssl-debuginfo-1.1.1c-15.el8.aarch64.rpm openssl-debugsource-1.1.1c-15.el8.aarch64.rpm openssl-devel-1.1.1c-15.el8.aarch64.rpm openssl-libs-1.1.1c-15.el8.aarch64.rpm openssl-libs-debuginfo-1.1.1c-15.el8.aarch64.rpm openssl-perl-1.1.1c-15.el8.aarch64.rpm
ppc64le: openssl-1.1.1c-15.el8.ppc64le.rpm openssl-debuginfo-1.1.1c-15.el8.ppc64le.rpm openssl-debugsource-1.1.1c-15.el8.ppc64le.rpm openssl-devel-1.1.1c-15.el8.ppc64le.rpm openssl-libs-1.1.1c-15.el8.ppc64le.rpm openssl-libs-debuginfo-1.1.1c-15.el8.ppc64le.rpm openssl-perl-1.1.1c-15.el8.ppc64le.rpm
s390x: openssl-1.1.1c-15.el8.s390x.rpm openssl-debuginfo-1.1.1c-15.el8.s390x.rpm openssl-debugsource-1.1.1c-15.el8.s390x.rpm openssl-devel-1.1.1c-15.el8.s390x.rpm openssl-libs-1.1.1c-15.el8.s390x.rpm openssl-libs-debuginfo-1.1.1c-15.el8.s390x.rpm openssl-perl-1.1.1c-15.el8.s390x.rpm
x86_64: openssl-1.1.1c-15.el8.x86_64.rpm openssl-debuginfo-1.1.1c-15.el8.i686.rpm openssl-debuginfo-1.1.1c-15.el8.x86_64.rpm openssl-debugsource-1.1.1c-15.el8.i686.rpm openssl-debugsource-1.1.1c-15.el8.x86_64.rpm openssl-devel-1.1.1c-15.el8.i686.rpm openssl-devel-1.1.1c-15.el8.x86_64.rpm openssl-libs-1.1.1c-15.el8.i686.rpm openssl-libs-1.1.1c-15.el8.x86_64.rpm openssl-libs-debuginfo-1.1.1c-15.el8.i686.rpm openssl-libs-debuginfo-1.1.1c-15.el8.x86_64.rpm openssl-perl-1.1.1c-15.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1840-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1840
Issued Date: : 2020-04-28
CVE Names: CVE-2019-1547 CVE-2019-1549 CVE-2019-1563

Topic

An update for openssl is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1735738 - openssl speed reports errors in FIPS mode

1741285 - TLS 1.2 CCM ciphers are not recognised in FIPS mode

1741317 - 1024 bit DSA key generation is not disabled in FIPS mode

1741641 - OpenSSL will sign ServerKeyExchange message with SHA-1 in FIPS mode

1749068 - OpenSSL generates malformed status_request extension in CertificateRequest message in TLS 1.3

1749790 - OpenSSL advertises ed25519 and ed448 support in CertificateRequest in FIPS mode

1752090 - CVE-2019-1547 openssl: side-channel weak encryption vulnerability

1752095 - CVE-2019-1549 openssl: information disclosure in fork()

1752100 - CVE-2019-1563 openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey

1758587 - OpenSSL will send unexpected alert for too short ciphertext with specific ciphersuites [rhel-8]

1793984 - [RHEL 8][s390x] Restore modified SIGILL signal handler during libcrypto library initialisation


Related News