OpenSSL before versions 1.0.2p and 1.1.0i are vulnerable to RSA key generation cache timing side channel attacks. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could recover the private key. External References: https://www.openssl.org/news/secadv/20180416.txt http://www.openwall.com/lists/oss-security/2018/04/16/3 Upstream Patches: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=349a41da1ad88ad87825414752a8ff5fdd6a6c3f https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6939eab03a6e23d2bd2c3f5e34fe1d48e542e787
Created openssl tracking bugs for this issue: Affects: fedora-all [bug 1568256] Created mingw-openssl tracking bugs for this issue: Affects: fedora-all [bug 1568257] Affects: epel-7 [bug 1568254]
Analysis: This attack needs the attacker to be present on the same physical machine, where the key is being generated. Also the attack has to be mounted at the exact time, when the RSA private key is being generated, to be useful. Enterprise setups where HSM modules are used to generate and store RSA private keys are not affected by this flaw.
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2018:3221 https://access.redhat.com/errata/RHSA-2018:3221
This issue has been addressed in the following products: Red Hat JBoss Core Services Via RHSA-2019:3935 https://access.redhat.com/errata/RHSA-2019:3935
This issue has been addressed in the following products: JBoss Core Services on RHEL 7 Via RHSA-2019:3933 https://access.redhat.com/errata/RHSA-2019:3933
This issue has been addressed in the following products: JBoss Core Services on RHEL 6 Via RHSA-2019:3932 https://access.redhat.com/errata/RHSA-2019:3932