what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5642-01

Red Hat Security Advisory 2020-5642-01
Posted Dec 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5642-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2020-1971
SHA-256 | 19073a88a750625285fe5f97b46fc61f1a4c8ceb3b7cc90bf496cf79bb21255a

Red Hat Security Advisory 2020-5642-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openssl security update
Advisory ID: RHSA-2020:5642-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5642
Issue date: 2020-12-21
CVE Names: CVE-2020-1971
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903409 - CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
openssl-1.0.2k-17.el7_6.src.rpm

x86_64:
openssl-1.0.2k-17.el7_6.x86_64.rpm
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm
openssl-libs-1.0.2k-17.el7_6.i686.rpm
openssl-libs-1.0.2k-17.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm
openssl-devel-1.0.2k-17.el7_6.i686.rpm
openssl-devel-1.0.2k-17.el7_6.x86_64.rpm
openssl-perl-1.0.2k-17.el7_6.x86_64.rpm
openssl-static-1.0.2k-17.el7_6.i686.rpm
openssl-static-1.0.2k-17.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
openssl-1.0.2k-17.el7_6.src.rpm

ppc64:
openssl-1.0.2k-17.el7_6.ppc64.rpm
openssl-debuginfo-1.0.2k-17.el7_6.ppc.rpm
openssl-debuginfo-1.0.2k-17.el7_6.ppc64.rpm
openssl-devel-1.0.2k-17.el7_6.ppc.rpm
openssl-devel-1.0.2k-17.el7_6.ppc64.rpm
openssl-libs-1.0.2k-17.el7_6.ppc.rpm
openssl-libs-1.0.2k-17.el7_6.ppc64.rpm

ppc64le:
openssl-1.0.2k-17.el7_6.ppc64le.rpm
openssl-debuginfo-1.0.2k-17.el7_6.ppc64le.rpm
openssl-devel-1.0.2k-17.el7_6.ppc64le.rpm
openssl-libs-1.0.2k-17.el7_6.ppc64le.rpm

s390x:
openssl-1.0.2k-17.el7_6.s390x.rpm
openssl-debuginfo-1.0.2k-17.el7_6.s390.rpm
openssl-debuginfo-1.0.2k-17.el7_6.s390x.rpm
openssl-devel-1.0.2k-17.el7_6.s390.rpm
openssl-devel-1.0.2k-17.el7_6.s390x.rpm
openssl-libs-1.0.2k-17.el7_6.s390.rpm
openssl-libs-1.0.2k-17.el7_6.s390x.rpm

x86_64:
openssl-1.0.2k-17.el7_6.x86_64.rpm
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm
openssl-devel-1.0.2k-17.el7_6.i686.rpm
openssl-devel-1.0.2k-17.el7_6.x86_64.rpm
openssl-libs-1.0.2k-17.el7_6.i686.rpm
openssl-libs-1.0.2k-17.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
openssl-1.0.2k-17.el7_6.src.rpm

aarch64:
openssl-1.0.2k-17.el7_6.aarch64.rpm
openssl-debuginfo-1.0.2k-17.el7_6.aarch64.rpm
openssl-devel-1.0.2k-17.el7_6.aarch64.rpm
openssl-libs-1.0.2k-17.el7_6.aarch64.rpm

ppc64le:
openssl-1.0.2k-17.el7_6.ppc64le.rpm
openssl-debuginfo-1.0.2k-17.el7_6.ppc64le.rpm
openssl-devel-1.0.2k-17.el7_6.ppc64le.rpm
openssl-libs-1.0.2k-17.el7_6.ppc64le.rpm

s390x:
openssl-1.0.2k-17.el7_6.s390x.rpm
openssl-debuginfo-1.0.2k-17.el7_6.s390.rpm
openssl-debuginfo-1.0.2k-17.el7_6.s390x.rpm
openssl-devel-1.0.2k-17.el7_6.s390.rpm
openssl-devel-1.0.2k-17.el7_6.s390x.rpm
openssl-libs-1.0.2k-17.el7_6.s390.rpm
openssl-libs-1.0.2k-17.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
openssl-debuginfo-1.0.2k-17.el7_6.ppc.rpm
openssl-debuginfo-1.0.2k-17.el7_6.ppc64.rpm
openssl-perl-1.0.2k-17.el7_6.ppc64.rpm
openssl-static-1.0.2k-17.el7_6.ppc.rpm
openssl-static-1.0.2k-17.el7_6.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-17.el7_6.ppc64le.rpm
openssl-perl-1.0.2k-17.el7_6.ppc64le.rpm
openssl-static-1.0.2k-17.el7_6.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-17.el7_6.s390.rpm
openssl-debuginfo-1.0.2k-17.el7_6.s390x.rpm
openssl-perl-1.0.2k-17.el7_6.s390x.rpm
openssl-static-1.0.2k-17.el7_6.s390.rpm
openssl-static-1.0.2k-17.el7_6.s390x.rpm

x86_64:
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm
openssl-perl-1.0.2k-17.el7_6.x86_64.rpm
openssl-static-1.0.2k-17.el7_6.i686.rpm
openssl-static-1.0.2k-17.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
openssl-debuginfo-1.0.2k-17.el7_6.aarch64.rpm
openssl-perl-1.0.2k-17.el7_6.aarch64.rpm
openssl-static-1.0.2k-17.el7_6.aarch64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-17.el7_6.ppc64le.rpm
openssl-perl-1.0.2k-17.el7_6.ppc64le.rpm
openssl-static-1.0.2k-17.el7_6.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-17.el7_6.s390.rpm
openssl-debuginfo-1.0.2k-17.el7_6.s390x.rpm
openssl-perl-1.0.2k-17.el7_6.s390x.rpm
openssl-static-1.0.2k-17.el7_6.s390.rpm
openssl-static-1.0.2k-17.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1971
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX+CWhtzjgjWX9erEAQg3xg/+MFMFNUlwd9HrQXzd30VMsv7clRwYxy5N
XA+blkWbuZhA5/ibpe5DP4qGjBcVHPHs1jbQ8sKIcMYj/G7B97PMFscpqkAlRE6R
LGvA62ZONi1LBOkzsIM4rlhGpsKQIRbmt337M5aTcgg8GH2HM1r7iiwa/ogO6CAU
pGqzpEsWvkAS1QqlhHe5tyjRjSv5zpWmwBHo7Ca+5bscjO9ajuYtOOSaQF/pIBTf
wV/jJNoJ/PNOdZwivCXt2J14k6itsK2Kq2TOv0rkUNh9XsOO+UXxSnuuiwDsdX6w
4NAS2qGmBmsr5L9WvANR0l8jqxoDY0SurxYrTy5a+Ybn80eplI1zn83bZBX66Knk
Wwk/fy9v5IRLwuol3w8FWAF52b2wuunRpcMS1rw1GN+DI/RvtHhvPlCDUcgdld2a
l9uTSUGI8KrBO4v8/NZsPptdqrVJhFda9D+xru+3gSfFqcIxd7Iw7ZeKDia9h804
FQo00CNtzmJlnmYtKFHTpPKv4rct37Pn16OhBysdmnp+b3C9dYhWyRZeJzVFtDGv
6eHbSleGy9am1Z2FE4kI3uFWMl3XSN30BgYL3WkosHu+AM5v72s+4TsE5oDctNjB
BarZF8Ahp5weSV4ocB0KvcVDdfw/PtiqACH2peFdtL2pypA8BFb2agdRjPouJoyj
WNjly0MC3R8=
=Ey6y
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close