-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3380
        Moderate: openssl security, bug fix, and enhancement update
                              31 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data         -- Existing Account            
                   Denial of Service              -- Remote with User Interaction
                   Provide Misleading Information -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0739 CVE-2018-0737 CVE-2018-0732
                   CVE-2018-0495 CVE-2017-3735 

Reference:         ASB-2018.0272
                   ASB-2018.0271
                   ASB-2018.0265
                   ASB-2018.0264
                   ASB-2018.0259
                   ASB-2018.0257
                   ASB-2018.0250
                   ASB-2018.0247

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3221

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:3221-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3221
Issue date:        2018-10-30
CVE Names:         CVE-2017-3735 CVE-2018-0495 CVE-2018-0732 
                   CVE-2018-0737 CVE-2018-0739 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: ROHNP - Key Extraction Side Channel in Multiple Crypto Libraries
(CVE-2018-0495)

* openssl: Malicious server can send large prime to client during DH(E) TLS
handshake causing the client to hang (CVE-2018-0732)

* openssl: Handling of crafted recursive ASN.1 structures can cause a stack
overflow and resulting denial of service (CVE-2018-0739)

* openssl: Malformed X.509 IPAdressFamily could cause OOB read
(CVE-2017-3735)

* openssl: RSA key generation cache timing vulnerability in
crypto/rsa/rsa_gen.c allows attackers to recover private keys
(CVE-2018-0737)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1486144 - CVE-2017-3735 openssl: Malformed X.509 IPAdressFamily could cause OOB read
1548401 - modify X509_NAME comparison function to be case sensitive for CA name lists in SSL
1561266 - CVE-2018-0739 openssl: Handling of crafted recursive ASN.1 structures can cause a stack overflow and resulting denial of service
1568253 - CVE-2018-0737 openssl: RSA key generation cache timing vulnerability in crypto/rsa/rsa_gen.c allows attackers to recover private keys
1585004 - ppc64le opensslconf.h is incompatible with swig
1591100 - CVE-2018-0732 openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang
1591163 - CVE-2018-0495 openssl: ROHNP - Key Extraction Side Channel in Multiple Crypto Libraries
1603597 - Confusing error message when asking for invalid DSA parameter sizes in FIPS mode

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.2k-16.el7.src.rpm

x86_64:
openssl-1.0.2k-16.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-libs-1.0.2k-16.el7.i686.rpm
openssl-libs-1.0.2k-16.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-devel-1.0.2k-16.el7.i686.rpm
openssl-devel-1.0.2k-16.el7.x86_64.rpm
openssl-perl-1.0.2k-16.el7.x86_64.rpm
openssl-static-1.0.2k-16.el7.i686.rpm
openssl-static-1.0.2k-16.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.2k-16.el7.src.rpm

x86_64:
openssl-1.0.2k-16.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-libs-1.0.2k-16.el7.i686.rpm
openssl-libs-1.0.2k-16.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-devel-1.0.2k-16.el7.i686.rpm
openssl-devel-1.0.2k-16.el7.x86_64.rpm
openssl-perl-1.0.2k-16.el7.x86_64.rpm
openssl-static-1.0.2k-16.el7.i686.rpm
openssl-static-1.0.2k-16.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.2k-16.el7.src.rpm

ppc64:
openssl-1.0.2k-16.el7.ppc64.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc64.rpm
openssl-devel-1.0.2k-16.el7.ppc.rpm
openssl-devel-1.0.2k-16.el7.ppc64.rpm
openssl-libs-1.0.2k-16.el7.ppc.rpm
openssl-libs-1.0.2k-16.el7.ppc64.rpm

ppc64le:
openssl-1.0.2k-16.el7.ppc64le.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc64le.rpm
openssl-devel-1.0.2k-16.el7.ppc64le.rpm
openssl-libs-1.0.2k-16.el7.ppc64le.rpm

s390x:
openssl-1.0.2k-16.el7.s390x.rpm
openssl-debuginfo-1.0.2k-16.el7.s390.rpm
openssl-debuginfo-1.0.2k-16.el7.s390x.rpm
openssl-devel-1.0.2k-16.el7.s390.rpm
openssl-devel-1.0.2k-16.el7.s390x.rpm
openssl-libs-1.0.2k-16.el7.s390.rpm
openssl-libs-1.0.2k-16.el7.s390x.rpm

x86_64:
openssl-1.0.2k-16.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-devel-1.0.2k-16.el7.i686.rpm
openssl-devel-1.0.2k-16.el7.x86_64.rpm
openssl-libs-1.0.2k-16.el7.i686.rpm
openssl-libs-1.0.2k-16.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
openssl-1.0.2k-16.el7.src.rpm

aarch64:
openssl-1.0.2k-16.el7.aarch64.rpm
openssl-debuginfo-1.0.2k-16.el7.aarch64.rpm
openssl-devel-1.0.2k-16.el7.aarch64.rpm
openssl-libs-1.0.2k-16.el7.aarch64.rpm

ppc64le:
openssl-1.0.2k-16.el7.ppc64le.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc64le.rpm
openssl-devel-1.0.2k-16.el7.ppc64le.rpm
openssl-libs-1.0.2k-16.el7.ppc64le.rpm

s390x:
openssl-1.0.2k-16.el7.s390x.rpm
openssl-debuginfo-1.0.2k-16.el7.s390.rpm
openssl-debuginfo-1.0.2k-16.el7.s390x.rpm
openssl-devel-1.0.2k-16.el7.s390.rpm
openssl-devel-1.0.2k-16.el7.s390x.rpm
openssl-libs-1.0.2k-16.el7.s390.rpm
openssl-libs-1.0.2k-16.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
openssl-debuginfo-1.0.2k-16.el7.aarch64.rpm
openssl-perl-1.0.2k-16.el7.aarch64.rpm
openssl-static-1.0.2k-16.el7.aarch64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-16.el7.ppc64le.rpm
openssl-perl-1.0.2k-16.el7.ppc64le.rpm
openssl-static-1.0.2k-16.el7.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-16.el7.s390.rpm
openssl-debuginfo-1.0.2k-16.el7.s390x.rpm
openssl-perl-1.0.2k-16.el7.s390x.rpm
openssl-static-1.0.2k-16.el7.s390.rpm
openssl-static-1.0.2k-16.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssl-debuginfo-1.0.2k-16.el7.ppc.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc64.rpm
openssl-perl-1.0.2k-16.el7.ppc64.rpm
openssl-static-1.0.2k-16.el7.ppc.rpm
openssl-static-1.0.2k-16.el7.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-16.el7.ppc64le.rpm
openssl-perl-1.0.2k-16.el7.ppc64le.rpm
openssl-static-1.0.2k-16.el7.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-16.el7.s390.rpm
openssl-debuginfo-1.0.2k-16.el7.s390x.rpm
openssl-perl-1.0.2k-16.el7.s390x.rpm
openssl-static-1.0.2k-16.el7.s390.rpm
openssl-static-1.0.2k-16.el7.s390x.rpm

x86_64:
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-perl-1.0.2k-16.el7.x86_64.rpm
openssl-static-1.0.2k-16.el7.i686.rpm
openssl-static-1.0.2k-16.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.2k-16.el7.src.rpm

x86_64:
openssl-1.0.2k-16.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-devel-1.0.2k-16.el7.i686.rpm
openssl-devel-1.0.2k-16.el7.x86_64.rpm
openssl-libs-1.0.2k-16.el7.i686.rpm
openssl-libs-1.0.2k-16.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-perl-1.0.2k-16.el7.x86_64.rpm
openssl-static-1.0.2k-16.el7.i686.rpm
openssl-static-1.0.2k-16.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3735
https://access.redhat.com/security/cve/CVE-2018-0495
https://access.redhat.com/security/cve/CVE-2018-0732
https://access.redhat.com/security/cve/CVE-2018-0737
https://access.redhat.com/security/cve/CVE-2018-0739
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jMog
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QQxx
-----END PGP SIGNATURE-----