Red Hat 8877 Published by

An openssl security update has been released for Red Hat Enterprise Linux 7.4.



RHSA-2020:5641-01: Important: openssl security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: openssl security update
Advisory ID: RHSA-2020:5641-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:5641
Issue date: 2020-12-21
CVE Names: CVE-2020-1971
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1903409 - CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
openssl-1.0.2k-9.el7_4.src.rpm

x86_64:
openssl-1.0.2k-9.el7_4.x86_64.rpm
openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm
openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm
openssl-devel-1.0.2k-9.el7_4.i686.rpm
openssl-devel-1.0.2k-9.el7_4.x86_64.rpm
openssl-libs-1.0.2k-9.el7_4.i686.rpm
openssl-libs-1.0.2k-9.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
openssl-1.0.2k-9.el7_4.src.rpm

ppc64le:
openssl-1.0.2k-9.el7_4.ppc64le.rpm
openssl-debuginfo-1.0.2k-9.el7_4.ppc64le.rpm
openssl-devel-1.0.2k-9.el7_4.ppc64le.rpm
openssl-libs-1.0.2k-9.el7_4.ppc64le.rpm

x86_64:
openssl-1.0.2k-9.el7_4.x86_64.rpm
openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm
openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm
openssl-devel-1.0.2k-9.el7_4.i686.rpm
openssl-devel-1.0.2k-9.el7_4.x86_64.rpm
openssl-libs-1.0.2k-9.el7_4.i686.rpm
openssl-libs-1.0.2k-9.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
openssl-1.0.2k-9.el7_4.src.rpm

x86_64:
openssl-1.0.2k-9.el7_4.x86_64.rpm
openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm
openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm
openssl-devel-1.0.2k-9.el7_4.i686.rpm
openssl-devel-1.0.2k-9.el7_4.x86_64.rpm
openssl-libs-1.0.2k-9.el7_4.i686.rpm
openssl-libs-1.0.2k-9.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm
openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm
openssl-perl-1.0.2k-9.el7_4.x86_64.rpm
openssl-static-1.0.2k-9.el7_4.i686.rpm
openssl-static-1.0.2k-9.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
openssl-debuginfo-1.0.2k-9.el7_4.ppc64le.rpm
openssl-perl-1.0.2k-9.el7_4.ppc64le.rpm
openssl-static-1.0.2k-9.el7_4.ppc64le.rpm

x86_64:
openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm
openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm
openssl-perl-1.0.2k-9.el7_4.x86_64.rpm
openssl-static-1.0.2k-9.el7_4.i686.rpm
openssl-static-1.0.2k-9.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm
openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm
openssl-perl-1.0.2k-9.el7_4.x86_64.rpm
openssl-static-1.0.2k-9.el7_4.i686.rpm
openssl-static-1.0.2k-9.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-1971
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.