-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3101
                     Moderate: openssl security update
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1559  

Reference:         ASB-2019.0221
                   ASB-2019.0220
                   ASB-2019.0208
                   ASB-2019.0207
                   ASB-2019.0202
                   ASB-2019.0200
                   ESB-2019.0630
                   ESB-2019.0620

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2471

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security update
Advisory ID:       RHSA-2019:2471-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2471
Issue date:        2019-08-13
CVE Names:         CVE-2019-1559 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: 0-byte record padding oracle (CVE-2019-1559)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1683804 - CVE-2019-1559 openssl: 0-byte record padding oracle

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openssl-1.0.1e-58.el6_10.src.rpm

i386:
openssl-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm

x86_64:
openssl-1.0.1e-58.el6_10.i686.rpm
openssl-1.0.1e-58.el6_10.x86_64.rpm
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-devel-1.0.1e-58.el6_10.i686.rpm
openssl-perl-1.0.1e-58.el6_10.i686.rpm
openssl-static-1.0.1e-58.el6_10.i686.rpm

x86_64:
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm
openssl-devel-1.0.1e-58.el6_10.i686.rpm
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm
openssl-static-1.0.1e-58.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openssl-1.0.1e-58.el6_10.src.rpm

x86_64:
openssl-1.0.1e-58.el6_10.i686.rpm
openssl-1.0.1e-58.el6_10.x86_64.rpm
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm
openssl-devel-1.0.1e-58.el6_10.i686.rpm
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm
openssl-static-1.0.1e-58.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openssl-1.0.1e-58.el6_10.src.rpm

i386:
openssl-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-devel-1.0.1e-58.el6_10.i686.rpm

ppc64:
openssl-1.0.1e-58.el6_10.ppc.rpm
openssl-1.0.1e-58.el6_10.ppc64.rpm
openssl-debuginfo-1.0.1e-58.el6_10.ppc.rpm
openssl-debuginfo-1.0.1e-58.el6_10.ppc64.rpm
openssl-devel-1.0.1e-58.el6_10.ppc.rpm
openssl-devel-1.0.1e-58.el6_10.ppc64.rpm

s390x:
openssl-1.0.1e-58.el6_10.s390.rpm
openssl-1.0.1e-58.el6_10.s390x.rpm
openssl-debuginfo-1.0.1e-58.el6_10.s390.rpm
openssl-debuginfo-1.0.1e-58.el6_10.s390x.rpm
openssl-devel-1.0.1e-58.el6_10.s390.rpm
openssl-devel-1.0.1e-58.el6_10.s390x.rpm

x86_64:
openssl-1.0.1e-58.el6_10.i686.rpm
openssl-1.0.1e-58.el6_10.x86_64.rpm
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm
openssl-devel-1.0.1e-58.el6_10.i686.rpm
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-perl-1.0.1e-58.el6_10.i686.rpm
openssl-static-1.0.1e-58.el6_10.i686.rpm

ppc64:
openssl-debuginfo-1.0.1e-58.el6_10.ppc64.rpm
openssl-perl-1.0.1e-58.el6_10.ppc64.rpm
openssl-static-1.0.1e-58.el6_10.ppc64.rpm

s390x:
openssl-debuginfo-1.0.1e-58.el6_10.s390x.rpm
openssl-perl-1.0.1e-58.el6_10.s390x.rpm
openssl-static-1.0.1e-58.el6_10.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm
openssl-static-1.0.1e-58.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openssl-1.0.1e-58.el6_10.src.rpm

i386:
openssl-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-devel-1.0.1e-58.el6_10.i686.rpm

x86_64:
openssl-1.0.1e-58.el6_10.i686.rpm
openssl-1.0.1e-58.el6_10.x86_64.rpm
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm
openssl-devel-1.0.1e-58.el6_10.i686.rpm
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm
openssl-perl-1.0.1e-58.el6_10.i686.rpm
openssl-static-1.0.1e-58.el6_10.i686.rpm

x86_64:
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm
openssl-static-1.0.1e-58.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1559
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3jdt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R+jP
-----END PGP SIGNATURE-----