[RHSA-2020:5566-01] Important: openssl security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Dec 16 09:08:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2020:5566-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5566
Issue date:        2020-12-16
CVE Names:         CVE-2020-1971 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903409 - CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.2k-21.el7_9.src.rpm

x86_64:
openssl-1.0.2k-21.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm
openssl-libs-1.0.2k-21.el7_9.i686.rpm
openssl-libs-1.0.2k-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm
openssl-devel-1.0.2k-21.el7_9.i686.rpm
openssl-devel-1.0.2k-21.el7_9.x86_64.rpm
openssl-perl-1.0.2k-21.el7_9.x86_64.rpm
openssl-static-1.0.2k-21.el7_9.i686.rpm
openssl-static-1.0.2k-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.2k-21.el7_9.src.rpm

x86_64:
openssl-1.0.2k-21.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm
openssl-libs-1.0.2k-21.el7_9.i686.rpm
openssl-libs-1.0.2k-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm
openssl-devel-1.0.2k-21.el7_9.i686.rpm
openssl-devel-1.0.2k-21.el7_9.x86_64.rpm
openssl-perl-1.0.2k-21.el7_9.x86_64.rpm
openssl-static-1.0.2k-21.el7_9.i686.rpm
openssl-static-1.0.2k-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.2k-21.el7_9.src.rpm

ppc64:
openssl-1.0.2k-21.el7_9.ppc64.rpm
openssl-debuginfo-1.0.2k-21.el7_9.ppc.rpm
openssl-debuginfo-1.0.2k-21.el7_9.ppc64.rpm
openssl-devel-1.0.2k-21.el7_9.ppc.rpm
openssl-devel-1.0.2k-21.el7_9.ppc64.rpm
openssl-libs-1.0.2k-21.el7_9.ppc.rpm
openssl-libs-1.0.2k-21.el7_9.ppc64.rpm

ppc64le:
openssl-1.0.2k-21.el7_9.ppc64le.rpm
openssl-debuginfo-1.0.2k-21.el7_9.ppc64le.rpm
openssl-devel-1.0.2k-21.el7_9.ppc64le.rpm
openssl-libs-1.0.2k-21.el7_9.ppc64le.rpm

s390x:
openssl-1.0.2k-21.el7_9.s390x.rpm
openssl-debuginfo-1.0.2k-21.el7_9.s390.rpm
openssl-debuginfo-1.0.2k-21.el7_9.s390x.rpm
openssl-devel-1.0.2k-21.el7_9.s390.rpm
openssl-devel-1.0.2k-21.el7_9.s390x.rpm
openssl-libs-1.0.2k-21.el7_9.s390.rpm
openssl-libs-1.0.2k-21.el7_9.s390x.rpm

x86_64:
openssl-1.0.2k-21.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm
openssl-devel-1.0.2k-21.el7_9.i686.rpm
openssl-devel-1.0.2k-21.el7_9.x86_64.rpm
openssl-libs-1.0.2k-21.el7_9.i686.rpm
openssl-libs-1.0.2k-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssl-debuginfo-1.0.2k-21.el7_9.ppc.rpm
openssl-debuginfo-1.0.2k-21.el7_9.ppc64.rpm
openssl-perl-1.0.2k-21.el7_9.ppc64.rpm
openssl-static-1.0.2k-21.el7_9.ppc.rpm
openssl-static-1.0.2k-21.el7_9.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-21.el7_9.ppc64le.rpm
openssl-perl-1.0.2k-21.el7_9.ppc64le.rpm
openssl-static-1.0.2k-21.el7_9.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-21.el7_9.s390.rpm
openssl-debuginfo-1.0.2k-21.el7_9.s390x.rpm
openssl-perl-1.0.2k-21.el7_9.s390x.rpm
openssl-static-1.0.2k-21.el7_9.s390.rpm
openssl-static-1.0.2k-21.el7_9.s390x.rpm

x86_64:
openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm
openssl-perl-1.0.2k-21.el7_9.x86_64.rpm
openssl-static-1.0.2k-21.el7_9.i686.rpm
openssl-static-1.0.2k-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.2k-21.el7_9.src.rpm

x86_64:
openssl-1.0.2k-21.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm
openssl-devel-1.0.2k-21.el7_9.i686.rpm
openssl-devel-1.0.2k-21.el7_9.x86_64.rpm
openssl-libs-1.0.2k-21.el7_9.i686.rpm
openssl-libs-1.0.2k-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-21.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-21.el7_9.x86_64.rpm
openssl-perl-1.0.2k-21.el7_9.x86_64.rpm
openssl-static-1.0.2k-21.el7_9.i686.rpm
openssl-static-1.0.2k-21.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1971
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX9nOg9zjgjWX9erEAQhvEA//ZUkN9uw2GQy/4aTFGa1sA8stVE0uVsTh
VxJxP7IzR37X19nMi4JMDDBdpOhIm2H0HVHVabD3IlU8Zofp49manAl73UAf5pv0
SQH05pUNNFc524Us37x5RBWSlF6+Q4R3uzaZUV7aw/a2lhrMpNrcXjCuJ4uZWF6v
yfFbRjr1uqiXDRJ3gO6TGRpdwYWqPSpUN49/wyzX5oXDHpuaSJG18V2uR6e2MvRM
ZGDkTM8wLm2VZ/EFMaDWNd47f2L0Dvscl4+AblRiBSkq+NJtun2GXxrslRhRMJqR
qBk2i1i4fbL9YZNve5uNXzo3OOruhndTbVycmxPpKFVEFrYFdd26rQv7lnXA+jwO
8wc3qiIc38nPpSw1pVMyD/pWm/FkcjdGzBZKKKDcpUy/nWsbMcBDMSSXtz8HTZeB
yycBocrKCp2XgkmN++pasGoYTS3DtYwFOWAiaAmDzutGO0dn0V8vN6vHSjhIszJd
eAY0Jyq4nFKr/u+vaREJfAUYWY8vDuBFJdy3zBTze+3vU3YhzFWNGe2IAV/1Kvuq
9JRSV7h2NezuYTMSVe+8O2pjPJSBKlDnvjP3ElDRSLZEPCFnko+4mMsQG5y3sHZG
cvmmbUjzL43huCaKYVaLLYA7TdXKy5bMnMOkJIxoSYmGB+4fdWQMu9grE8E4xmv5
hM3iICgHTq4=
=aX1d
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list