===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2349                               
                       opencryptoki security update                        
                               17 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           opencryptoki                                            
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-0914                                           

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1856

Comment: CVSS (Max):  5.9 CVE-2024-0914 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Moderate: opencryptoki security update
Advisory ID:       RHSA-2024:1856
Product:           Red Hat CodeReady Linux Builder EUS (v.9.2)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1856
Issue date:        2024-04-16
CVE Names:         CVE-2024-0914
=====================================================================

1. Summary:

An update for opencryptoki is now available for Red Hat Enterprise Linux 9.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.2) - aarch64, ppc64le, i686, x86_64,
s390x
Red Hat Enterprise Linux BaseOS EUS (v.9.2) - aarch64, ppc64le, i686, x86_64,
s390x

3. Description:

The opencryptoki packages contain version 2.11 of the PKCS#11 API, implemented
for IBM Cryptocards, such as IBM 4764 and 4765 crypto cards. These packages
includes support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11
firmware loaded), the IBM eServer Cryptographic Accelerator (FC 4960 on IBM
eServer System p), the IBM Crypto Express2 (FC 0863 or FC 0870 on IBM System z),
and the IBM CP Assist for Cryptographic Function (FC 3863 on IBM System z). The
opencryptoki packages also bring a software token implementation that can be
used without any cryptographic hardware. These packages contain the Slot Daemon
(pkcsslotd) and general utilities.

Security Fix(es):

* opencryptoki: timing side-channel in handling of RSA PKCS#1 v1.5 padded
ciphertexts (Marvin) (CVE-2024-0914)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2260407 - CVE-2024-0914 - opencryptoki: timing side-channel in handling of RSA
PKCS#1 v1.5 padded ciphertexts (Marvin)

6. Package List:

Red Hat CodeReady Linux Builder EUS (v.9.2)

aarch64:
opencryptoki-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-debuginfo-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-debugsource-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-devel-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-icsftok-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-icsftok-debuginfo-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-libs-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-libs-debuginfo-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-swtok-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-swtok-debuginfo-0:3.19.0-3.el9_2.aarch64.rpm

ppc64le:
opencryptoki-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-debuginfo-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-debugsource-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-devel-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-icsftok-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-icsftok-debuginfo-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-libs-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-libs-debuginfo-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-swtok-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-swtok-debuginfo-0:3.19.0-3.el9_2.ppc64le.rpm

s390x:
opencryptoki-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-ccatok-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-ccatok-debuginfo-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-debuginfo-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-debugsource-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-devel-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-ep11tok-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-ep11tok-debuginfo-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-icatok-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-icatok-debuginfo-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-icsftok-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-icsftok-debuginfo-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-libs-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-libs-debuginfo-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-swtok-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-swtok-debuginfo-0:3.19.0-3.el9_2.s390x.rpm

Source:
opencryptoki-0:3.19.0-3.el9_2.src.rpm

x86_64:
opencryptoki-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-debuginfo-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-debugsource-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-devel-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-icsftok-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-icsftok-debuginfo-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-libs-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-libs-debuginfo-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-swtok-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-swtok-debuginfo-0:3.19.0-3.el9_2.x86_64.rpm

i686:
opencryptoki-debuginfo-0:3.19.0-3.el9_2.i686.rpm
opencryptoki-debugsource-0:3.19.0-3.el9_2.i686.rpm
opencryptoki-devel-0:3.19.0-3.el9_2.i686.rpm
opencryptoki-icsftok-debuginfo-0:3.19.0-3.el9_2.i686.rpm
opencryptoki-libs-0:3.19.0-3.el9_2.i686.rpm
opencryptoki-libs-debuginfo-0:3.19.0-3.el9_2.i686.rpm
opencryptoki-swtok-debuginfo-0:3.19.0-3.el9_2.i686.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.2)

aarch64:
opencryptoki-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-debuginfo-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-debugsource-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-devel-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-icsftok-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-icsftok-debuginfo-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-libs-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-libs-debuginfo-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-swtok-0:3.19.0-3.el9_2.aarch64.rpm
opencryptoki-swtok-debuginfo-0:3.19.0-3.el9_2.aarch64.rpm

ppc64le:
opencryptoki-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-debuginfo-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-debugsource-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-devel-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-icsftok-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-icsftok-debuginfo-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-libs-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-libs-debuginfo-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-swtok-0:3.19.0-3.el9_2.ppc64le.rpm
opencryptoki-swtok-debuginfo-0:3.19.0-3.el9_2.ppc64le.rpm

s390x:
opencryptoki-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-ccatok-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-ccatok-debuginfo-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-debuginfo-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-debugsource-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-devel-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-ep11tok-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-ep11tok-debuginfo-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-icatok-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-icatok-debuginfo-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-icsftok-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-icsftok-debuginfo-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-libs-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-libs-debuginfo-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-swtok-0:3.19.0-3.el9_2.s390x.rpm
opencryptoki-swtok-debuginfo-0:3.19.0-3.el9_2.s390x.rpm

Source:
opencryptoki-0:3.19.0-3.el9_2.src.rpm

x86_64:
opencryptoki-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-debuginfo-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-debugsource-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-devel-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-icsftok-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-icsftok-debuginfo-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-libs-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-libs-debuginfo-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-swtok-0:3.19.0-3.el9_2.x86_64.rpm
opencryptoki-swtok-debuginfo-0:3.19.0-3.el9_2.x86_64.rpm

i686:
opencryptoki-debuginfo-0:3.19.0-3.el9_2.i686.rpm
opencryptoki-debugsource-0:3.19.0-3.el9_2.i686.rpm
opencryptoki-devel-0:3.19.0-3.el9_2.i686.rpm
opencryptoki-icsftok-debuginfo-0:3.19.0-3.el9_2.i686.rpm
opencryptoki-libs-0:3.19.0-3.el9_2.i686.rpm
opencryptoki-libs-debuginfo-0:3.19.0-3.el9_2.i686.rpm
opencryptoki-swtok-debuginfo-0:3.19.0-3.el9_2.i686.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2024-0914
https://access.redhat.com/security/updates/classification/#moderate

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================