You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa openssl

Sigurnosni nedostatak programskog paketa openssl

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openssl security update
Advisory ID: RHSA-2020:5637-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5637
Issue date: 2020-12-21
CVE Names: CVE-2020-1971
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903409 – CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
openssl-1.1.1c-3.el8_1.src.rpm

aarch64:
openssl-1.1.1c-3.el8_1.aarch64.rpm
openssl-debuginfo-1.1.1c-3.el8_1.aarch64.rpm
openssl-debugsource-1.1.1c-3.el8_1.aarch64.rpm
openssl-devel-1.1.1c-3.el8_1.aarch64.rpm
openssl-libs-1.1.1c-3.el8_1.aarch64.rpm
openssl-libs-debuginfo-1.1.1c-3.el8_1.aarch64.rpm
openssl-perl-1.1.1c-3.el8_1.aarch64.rpm

ppc64le:
openssl-1.1.1c-3.el8_1.ppc64le.rpm
openssl-debuginfo-1.1.1c-3.el8_1.ppc64le.rpm
openssl-debugsource-1.1.1c-3.el8_1.ppc64le.rpm
openssl-devel-1.1.1c-3.el8_1.ppc64le.rpm
openssl-libs-1.1.1c-3.el8_1.ppc64le.rpm
openssl-libs-debuginfo-1.1.1c-3.el8_1.ppc64le.rpm
openssl-perl-1.1.1c-3.el8_1.ppc64le.rpm

s390x:
openssl-1.1.1c-3.el8_1.s390x.rpm
openssl-debuginfo-1.1.1c-3.el8_1.s390x.rpm
openssl-debugsource-1.1.1c-3.el8_1.s390x.rpm
openssl-devel-1.1.1c-3.el8_1.s390x.rpm
openssl-libs-1.1.1c-3.el8_1.s390x.rpm
openssl-libs-debuginfo-1.1.1c-3.el8_1.s390x.rpm
openssl-perl-1.1.1c-3.el8_1.s390x.rpm

x86_64:
openssl-1.1.1c-3.el8_1.x86_64.rpm
openssl-debuginfo-1.1.1c-3.el8_1.i686.rpm
openssl-debuginfo-1.1.1c-3.el8_1.x86_64.rpm
openssl-debugsource-1.1.1c-3.el8_1.i686.rpm
openssl-debugsource-1.1.1c-3.el8_1.x86_64.rpm
openssl-devel-1.1.1c-3.el8_1.i686.rpm
openssl-devel-1.1.1c-3.el8_1.x86_64.rpm
openssl-libs-1.1.1c-3.el8_1.i686.rpm
openssl-libs-1.1.1c-3.el8_1.x86_64.rpm
openssl-libs-debuginfo-1.1.1c-3.el8_1.i686.rpm
openssl-libs-debuginfo-1.1.1c-3.el8_1.x86_64.rpm
openssl-perl-1.1.1c-3.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1971
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX+BeRtzjgjWX9erEAQh+BQ//VKdmSk1wzPHI6XK7274p/udTo3794KfM
TzvKEtceUKzek0ZIDyEDR9MGVWddMMrMdy7+a9zlpv554N7ngZXGPLzMtdzDk8Es
KXQ69m/LJgCRVGfMW8a5s8UHIA6iBq/xj3MUmAQnMJG5B9ryVbNeUIttpc9ivUbm
RiXvaFPZBDDAt3/vG+i/TV100Xvde1JBGfp7s0Q50dDfxHqNbNfI2nAJBizi/Tvc
Q17+J9zFGqoDbyjFyp8IWF+v9i16xNxsvbN8iL80RCZtADTd+LuskwG08zc0Ctln
ZfjowZdR0ghwT1F4DbdO+AtWvQqOojHuRkVqtDXmimabXDxFcwUN7zHUeWdXZOnt
QqjqUL8OJ9GzavlJ6N0cG2xx0z3NfHgH7hC2ZORMbmSxGOAQAzNKstconUIbUyic
rsaEV8Xeuuo96Nev1l1iWwaAPcTvzp6HRjda/cGWhPnOiIoRrP7M2OzE3x8vRPiP
IXBoIJh1/AeCraYbvL88J0oL9kTHSlQ//r6rYuc7JLYtAowIlLrUVTU0qd8ZYXqq
dvtzRPHK9iKKla/MfPnGHNesyOxI7+nkNq8aqKFHQHbp4+cHwzDSrhMn0IGCxX9C
rENVO4dJDkni7rLjsvRMJ1PI315x13UkN2C6mFC6TblWYKCNtu+K47m132iUjG2B
J4OH/5ZC4Fc=
=GKdR
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openssl security update
Advisory ID: RHSA-2020:5642-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5642
Issue date: 2020-12-21
CVE Names: CVE-2020-1971
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) – x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le, s390x

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903409 – CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
openssl-1.0.2k-17.el7_6.src.rpm

x86_64:
openssl-1.0.2k-17.el7_6.x86_64.rpm
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm
openssl-libs-1.0.2k-17.el7_6.i686.rpm
openssl-libs-1.0.2k-17.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm
openssl-devel-1.0.2k-17.el7_6.i686.rpm
openssl-devel-1.0.2k-17.el7_6.x86_64.rpm
openssl-perl-1.0.2k-17.el7_6.x86_64.rpm
openssl-static-1.0.2k-17.el7_6.i686.rpm
openssl-static-1.0.2k-17.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
openssl-1.0.2k-17.el7_6.src.rpm

ppc64:
openssl-1.0.2k-17.el7_6.ppc64.rpm
openssl-debuginfo-1.0.2k-17.el7_6.ppc.rpm
openssl-debuginfo-1.0.2k-17.el7_6.ppc64.rpm
openssl-devel-1.0.2k-17.el7_6.ppc.rpm
openssl-devel-1.0.2k-17.el7_6.ppc64.rpm
openssl-libs-1.0.2k-17.el7_6.ppc.rpm
openssl-libs-1.0.2k-17.el7_6.ppc64.rpm

ppc64le:
openssl-1.0.2k-17.el7_6.ppc64le.rpm
openssl-debuginfo-1.0.2k-17.el7_6.ppc64le.rpm
openssl-devel-1.0.2k-17.el7_6.ppc64le.rpm
openssl-libs-1.0.2k-17.el7_6.ppc64le.rpm

s390x:
openssl-1.0.2k-17.el7_6.s390x.rpm
openssl-debuginfo-1.0.2k-17.el7_6.s390.rpm
openssl-debuginfo-1.0.2k-17.el7_6.s390x.rpm
openssl-devel-1.0.2k-17.el7_6.s390.rpm
openssl-devel-1.0.2k-17.el7_6.s390x.rpm
openssl-libs-1.0.2k-17.el7_6.s390.rpm
openssl-libs-1.0.2k-17.el7_6.s390x.rpm

x86_64:
openssl-1.0.2k-17.el7_6.x86_64.rpm
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm
openssl-devel-1.0.2k-17.el7_6.i686.rpm
openssl-devel-1.0.2k-17.el7_6.x86_64.rpm
openssl-libs-1.0.2k-17.el7_6.i686.rpm
openssl-libs-1.0.2k-17.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
openssl-1.0.2k-17.el7_6.src.rpm

aarch64:
openssl-1.0.2k-17.el7_6.aarch64.rpm
openssl-debuginfo-1.0.2k-17.el7_6.aarch64.rpm
openssl-devel-1.0.2k-17.el7_6.aarch64.rpm
openssl-libs-1.0.2k-17.el7_6.aarch64.rpm

ppc64le:
openssl-1.0.2k-17.el7_6.ppc64le.rpm
openssl-debuginfo-1.0.2k-17.el7_6.ppc64le.rpm
openssl-devel-1.0.2k-17.el7_6.ppc64le.rpm
openssl-libs-1.0.2k-17.el7_6.ppc64le.rpm

s390x:
openssl-1.0.2k-17.el7_6.s390x.rpm
openssl-debuginfo-1.0.2k-17.el7_6.s390.rpm
openssl-debuginfo-1.0.2k-17.el7_6.s390x.rpm
openssl-devel-1.0.2k-17.el7_6.s390.rpm
openssl-devel-1.0.2k-17.el7_6.s390x.rpm
openssl-libs-1.0.2k-17.el7_6.s390.rpm
openssl-libs-1.0.2k-17.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
openssl-debuginfo-1.0.2k-17.el7_6.ppc.rpm
openssl-debuginfo-1.0.2k-17.el7_6.ppc64.rpm
openssl-perl-1.0.2k-17.el7_6.ppc64.rpm
openssl-static-1.0.2k-17.el7_6.ppc.rpm
openssl-static-1.0.2k-17.el7_6.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-17.el7_6.ppc64le.rpm
openssl-perl-1.0.2k-17.el7_6.ppc64le.rpm
openssl-static-1.0.2k-17.el7_6.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-17.el7_6.s390.rpm
openssl-debuginfo-1.0.2k-17.el7_6.s390x.rpm
openssl-perl-1.0.2k-17.el7_6.s390x.rpm
openssl-static-1.0.2k-17.el7_6.s390.rpm
openssl-static-1.0.2k-17.el7_6.s390x.rpm

x86_64:
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm
openssl-perl-1.0.2k-17.el7_6.x86_64.rpm
openssl-static-1.0.2k-17.el7_6.i686.rpm
openssl-static-1.0.2k-17.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
openssl-debuginfo-1.0.2k-17.el7_6.aarch64.rpm
openssl-perl-1.0.2k-17.el7_6.aarch64.rpm
openssl-static-1.0.2k-17.el7_6.aarch64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-17.el7_6.ppc64le.rpm
openssl-perl-1.0.2k-17.el7_6.ppc64le.rpm
openssl-static-1.0.2k-17.el7_6.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-17.el7_6.s390.rpm
openssl-debuginfo-1.0.2k-17.el7_6.s390x.rpm
openssl-perl-1.0.2k-17.el7_6.s390x.rpm
openssl-static-1.0.2k-17.el7_6.s390.rpm
openssl-static-1.0.2k-17.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1971
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Ey6y
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openssl security update
Advisory ID: RHSA-2020:5641-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5641
Issue date: 2020-12-21
CVE Names: CVE-2020-1971
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) – ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) – ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) – x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903409 – CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
openssl-1.0.2k-9.el7_4.src.rpm

x86_64:
openssl-1.0.2k-9.el7_4.x86_64.rpm
openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm
openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm
openssl-devel-1.0.2k-9.el7_4.i686.rpm
openssl-devel-1.0.2k-9.el7_4.x86_64.rpm
openssl-libs-1.0.2k-9.el7_4.i686.rpm
openssl-libs-1.0.2k-9.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
openssl-1.0.2k-9.el7_4.src.rpm

ppc64le:
openssl-1.0.2k-9.el7_4.ppc64le.rpm
openssl-debuginfo-1.0.2k-9.el7_4.ppc64le.rpm
openssl-devel-1.0.2k-9.el7_4.ppc64le.rpm
openssl-libs-1.0.2k-9.el7_4.ppc64le.rpm

x86_64:
openssl-1.0.2k-9.el7_4.x86_64.rpm
openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm
openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm
openssl-devel-1.0.2k-9.el7_4.i686.rpm
openssl-devel-1.0.2k-9.el7_4.x86_64.rpm
openssl-libs-1.0.2k-9.el7_4.i686.rpm
openssl-libs-1.0.2k-9.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
openssl-1.0.2k-9.el7_4.src.rpm

x86_64:
openssl-1.0.2k-9.el7_4.x86_64.rpm
openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm
openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm
openssl-devel-1.0.2k-9.el7_4.i686.rpm
openssl-devel-1.0.2k-9.el7_4.x86_64.rpm
openssl-libs-1.0.2k-9.el7_4.i686.rpm
openssl-libs-1.0.2k-9.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm
openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm
openssl-perl-1.0.2k-9.el7_4.x86_64.rpm
openssl-static-1.0.2k-9.el7_4.i686.rpm
openssl-static-1.0.2k-9.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
openssl-debuginfo-1.0.2k-9.el7_4.ppc64le.rpm
openssl-perl-1.0.2k-9.el7_4.ppc64le.rpm
openssl-static-1.0.2k-9.el7_4.ppc64le.rpm

x86_64:
openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm
openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm
openssl-perl-1.0.2k-9.el7_4.x86_64.rpm
openssl-static-1.0.2k-9.el7_4.i686.rpm
openssl-static-1.0.2k-9.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
openssl-debuginfo-1.0.2k-9.el7_4.i686.rpm
openssl-debuginfo-1.0.2k-9.el7_4.x86_64.rpm
openssl-perl-1.0.2k-9.el7_4.x86_64.rpm
openssl-static-1.0.2k-9.el7_4.i686.rpm
openssl-static-1.0.2k-9.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1971
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=eYwW
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openssl security update
Advisory ID: RHSA-2020:5640-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5640
Issue date: 2020-12-21
CVE Names: CVE-2020-1971
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) – x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903409 – CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
openssl-1.0.1e-61.el7_3.src.rpm

x86_64:
openssl-1.0.1e-61.el7_3.x86_64.rpm
openssl-debuginfo-1.0.1e-61.el7_3.i686.rpm
openssl-debuginfo-1.0.1e-61.el7_3.x86_64.rpm
openssl-devel-1.0.1e-61.el7_3.i686.rpm
openssl-devel-1.0.1e-61.el7_3.x86_64.rpm
openssl-libs-1.0.1e-61.el7_3.i686.rpm
openssl-libs-1.0.1e-61.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
openssl-debuginfo-1.0.1e-61.el7_3.i686.rpm
openssl-debuginfo-1.0.1e-61.el7_3.x86_64.rpm
openssl-perl-1.0.1e-61.el7_3.x86_64.rpm
openssl-static-1.0.1e-61.el7_3.i686.rpm
openssl-static-1.0.1e-61.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1971
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=QHAW
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openssl security update
Advisory ID: RHSA-2020:5639-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5639
Issue date: 2020-12-21
CVE Names: CVE-2020-1971
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) – x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) – x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903409 – CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
openssl-1.0.1e-52.el7_2.src.rpm

x86_64:
openssl-1.0.1e-52.el7_2.x86_64.rpm
openssl-debuginfo-1.0.1e-52.el7_2.i686.rpm
openssl-debuginfo-1.0.1e-52.el7_2.x86_64.rpm
openssl-devel-1.0.1e-52.el7_2.i686.rpm
openssl-devel-1.0.1e-52.el7_2.x86_64.rpm
openssl-libs-1.0.1e-52.el7_2.i686.rpm
openssl-libs-1.0.1e-52.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
openssl-debuginfo-1.0.1e-52.el7_2.i686.rpm
openssl-debuginfo-1.0.1e-52.el7_2.x86_64.rpm
openssl-perl-1.0.1e-52.el7_2.x86_64.rpm
openssl-static-1.0.1e-52.el7_2.i686.rpm
openssl-static-1.0.1e-52.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1971
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=FkM6
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDona Šeruga
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Samba

Otkriveni su sigurnosni nedostaci u programskom paketu Samba za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja....

Close