Low: openssl security, bug fix, and enhancement update

Synopsis

Low: openssl security, bug fix, and enhancement update

Type/Severity

Security Advisory: Low

Topic

An update for openssl is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

The following packages have been upgraded to a later upstream version: openssl (1.1.1c). (BZ#1643026)

Security Fix(es):

  • openssl: timing side channel attack in the DSA signature algorithm (CVE-2018-0734)
  • openssl: timing side channel attack in the ECDSA signature generation (CVE-2018-0735)
  • openssl: ChaCha20-Poly1305 with long nonces (CVE-2019-1543)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1644356 - CVE-2018-0735 openssl: timing side channel attack in the ECDSA signature generation
  • BZ - 1644364 - CVE-2018-0734 openssl: timing side channel attack in the DSA signature algorithm
  • BZ - 1668880 - ec man page lists -modulus but the tool doesn't support it
  • BZ - 1686058 - specifying digest for signing time-stamping responses is mandatory
  • BZ - 1686548 - Incorrect handling of fragmented KeyUpdate messages
  • BZ - 1695954 - CVE-2019-1543 openssl: ChaCha20-Poly1305 with long nonces
  • BZ - 1697915 - Race/segmentation fault on process shutdown in OpenSSL
  • BZ - 1706104 - openssl asn1parse crashes with double free or corruption (!prev)
  • BZ - 1706915 - OpenSSL should implement continuous random test or use the kernel AF_ALG interface for random
  • BZ - 1712023 - openssl pkcs12 uses certpbe algorithm not compliant with FIPS by default
  • BZ - 1714245 - DSA ciphers in TLS don't work with SHA-1 signatures even in LEGACY level

CVEs

References