Bug 1781004 - CVE-2019-1551 openssl: Integer overflow in RSAZ modular exponentiation on x86_64 [fedora-all]
Summary: CVE-2019-1551 openssl: Integer overflow in RSAZ modular exponentiation on x86...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: openssl
Version: 31
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Tomas Mraz
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2019-1551
TreeView+ depends on / blocked
 
Reported: 2019-12-09 04:53 UTC by Huzaifa S. Sidhpurwala
Modified: 2020-05-09 04:12 UTC (History)
2 users (show)

Fixed In Version: openssl-1.1.1g-1.fc32 openssl-1.1.1g-1.fc30 openssl-1.1.1g-1.fc31
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-04-26 02:50:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Huzaifa S. Sidhpurwala 2019-12-09 04:53:08 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Huzaifa S. Sidhpurwala 2019-12-09 04:53:12 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1780995,1781004

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2020-04-23 12:50:19 UTC
FEDORA-2020-fcc91a28e8 has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2020-fcc91a28e8

Comment 3 Fedora Update System 2020-04-23 12:50:20 UTC
FEDORA-2020-da2d1ef2d7 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2020-da2d1ef2d7

Comment 4 Fedora Update System 2020-04-23 12:50:20 UTC
FEDORA-2020-d7b29838f6 has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2020-d7b29838f6

Comment 5 Fedora Update System 2020-04-23 20:46:03 UTC
FEDORA-2020-fcc91a28e8 has been pushed to the Fedora 32 testing repository.
In short time you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2020-fcc91a28e8`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-fcc91a28e8

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2020-04-25 04:18:39 UTC
FEDORA-2020-d7b29838f6 has been pushed to the Fedora 31 testing repository.
In short time you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2020-d7b29838f6`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-d7b29838f6

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2020-04-25 04:55:18 UTC
FEDORA-2020-da2d1ef2d7 has been pushed to the Fedora 30 testing repository.
In short time you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2020-da2d1ef2d7`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-da2d1ef2d7

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2020-04-26 02:50:57 UTC
FEDORA-2020-fcc91a28e8 has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2020-04-30 02:51:18 UTC
FEDORA-2020-da2d1ef2d7 has been pushed to the Fedora 30 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2020-05-09 04:12:02 UTC
FEDORA-2020-d7b29838f6 has been pushed to the Fedora 31 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.