Bug 49796 - openssl1.0: Multiple issues (4.3)
openssl1.0: Multiple issues (4.3)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.3
All Linux
: P3 normal (vote)
: UCS 4.3-4-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2019-07-04 16:25 CEST by Quality Assurance
Modified: 2019-07-10 14:00 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 6.8 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2019-07-04 16:25:36 CEST
New Debian openssl1.0 1.0.2s-1~deb9u1 fixes:
This update addresses the following issues:
* Malicious server can send large prime to client during DH(E) TLS handshake  causing the client to hang (CVE-2018-0732)
* timing side channel attack in the DSA signature algorithm (CVE-2018-0734)
* RSA key generation cache timing vulnerability in crypto/rsa/rsa_gen.c  allows attackers to recover private keys (CVE-2018-0737)
* Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)  (CVE-2018-5407)
* 0-byte record padding oracle (CVE-2019-1559)
Comment 1 Quality Assurance univentionstaff 2019-07-04 19:56:03 CEST
--- mirror/ftp/4.3/unmaintained/4.3-1/source/openssl1.0_1.0.2l-2+deb9u3.dsc
+++ apt/ucs_4.3-0-errata4.3-4/source/openssl1.0_1.0.2s-1~deb9u1.dsc
@@ -1,3 +1,26 @@
+1.0.2s-1~deb9u1 [Wed, 26 Jun 2019 20:25:01 +0200] Sebastian Andrzej Siewior <sebastian@breakpoint.cc>:
+
+  * New upstream version
+
+1.0.2r-1~deb9u1 [Wed, 27 Feb 2019 21:58:52 +0100] Kurt Roeckx <kurt@roeckx.be>:
+
+  [ Kurt Roeckx ]
+  * New upstream version
+    - Fixes CVE-2019-1559
+
+  [ Sebastian Andrzej Siewior ]
+  * Use openssl.cnf from the build directory for the testsuite.
+
+1.0.2q-1~deb9u1 [Sun, 16 Dec 2018 21:07:51 +0100] Sebastian Andrzej Siewior <sebastian@breakpoint.cc>:
+
+  * use signing-key.asc and a https links for downloads
+  * Import 1.0.2q stable release.
+    - CVE-2018-0737 (Cache timing vulnerability in RSA Key Generation)
+    - CVE-2018-0732 (Client DoS due to large DH parameter)
+    - CVE-2018-0734 (Timing vulnerability in DSA signature generation)
+    - CVE-2018-5407 (Microarchitecture timing vulnerability in ECC scalar
+      multiplication)
+
 1.0.2l-2+deb9u3 [Thu, 29 Mar 2018 13:10:14 +0200] Sebastian Andrzej Siewior <sebastian@breakpoint.cc>:
 
   * CVE-2018-0739 (Constructed ASN.1 types with a recursive definition could

<http://10.200.17.11/4.3-4/#3856973625743010231>
Comment 2 Philipp Hahn univentionstaff 2019-07-05 09:00:11 CEST
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.3-4] df9a0332ca Bug #49796: openssl1.0 1.0.2s-1~deb9u1
 doc/errata/staging/openssl1.0.yaml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

[4.3-4] 14ab18c269 Bug #49796: openssl1.0 1.0.2s-1~deb9u1
 doc/errata/staging/openssl1.0.yaml | 23 +++++++++++++++++++++++
 1 file changed, 23 insertions(+)
Comment 3 Erik Damrose univentionstaff 2019-07-10 14:00:17 CEST
<http://errata.software-univention.de/ucs/4.3/545.html>