-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2020:5639-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:5639 Issue date: 2020-12-21 CVE Names: CVE-2020-1971 ===================================================================== 1. Summary: An update for openssl is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. 5. Bugs fixed (https://bugzilla.redhat.com/): 1903409 - CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.2): Source: openssl-1.0.1e-52.el7_2.src.rpm x86_64: openssl-1.0.1e-52.el7_2.x86_64.rpm openssl-debuginfo-1.0.1e-52.el7_2.i686.rpm openssl-debuginfo-1.0.1e-52.el7_2.x86_64.rpm openssl-devel-1.0.1e-52.el7_2.i686.rpm openssl-devel-1.0.1e-52.el7_2.x86_64.rpm openssl-libs-1.0.1e-52.el7_2.i686.rpm openssl-libs-1.0.1e-52.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.2): x86_64: openssl-debuginfo-1.0.1e-52.el7_2.i686.rpm openssl-debuginfo-1.0.1e-52.el7_2.x86_64.rpm openssl-perl-1.0.1e-52.el7_2.x86_64.rpm openssl-static-1.0.1e-52.el7_2.i686.rpm openssl-static-1.0.1e-52.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-1971 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX+COUtzjgjWX9erEAQjvtg/+LUJPrgKmxKa/B2r2OET/gFNmyJk6X18m YPbtDtGtJ+Vd/Nl3+6PR/G9lk0iir2wRdNCIDq8vPLyX4Mtr0DDbxsGRyK3SHGSl LwgAC+Hn6wAswsET68PbABC1ivswyQ3L6uRA/Ln65RamNc6Dtj7CYB0ntWUxRPN1 rpVhiR/PyPFH9JaiOHydTxv0TikZ2aQ93iO8Jpwnd4DVrA8e1nx0JbWK+UES+6b/ GPOPJ0jPCIgLRSIltRpfG/WIxbOswyO1k2/y15Uvri7ck+YStfi7X21ThT2ObtwV HA730TiihaV1jlgOWOk6pfNGepECFy7nTG0BBWD84nMLKbhgNu6XgS6QXzIgI7V3 vA4tTHK7Uo/+XSBZfqiwrHVMZYiDQ5C0xEvZa5YzU61K0cpho51XGQeXEu4MEhf9 HQLAgv3+PoOAacfBhWl2MwVpKLVwLiDHf8hlnPIPt1H2/JCoielGYYvwJRg01o6H GvHZ1vArJEud0rOTdJ8cstaW+G8Zb5SP/bNDSGDqw1sWHGMyQjpL/f92vYiHv3Ea Q07bPWyEQe9/nuNu+fXwQu7c3ogmbAIiOxy3rqChtUyO5YlOeA0mYRlu7DpSdHBS 3ckxKRB6coLOqto3nigbxkXB4EHfz1pasUyZeHt1gLmh6+2einghO7YDpNU0+XKU clXuV5JEVE8= =FkM6 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce