-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1075
                          openssl security update
                               30 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3450 CVE-2021-3449 

Reference:         ESB-2021.1068
                   ESB-2021.1063
                   ESB-2021.1056

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1024

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2021:1024-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1024
Issue date:        2021-03-29
CVE Names:         CVE-2021-3449 CVE-2021-3450 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: NULL pointer dereference in signature_algorithms processing
(CVE-2021-3449)

* openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT
(CVE-2021-3450)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1941547 - CVE-2021-3450 openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT
1941554 - CVE-2021-3449 openssl: NULL pointer dereference in signature_algorithms processing

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
openssl-1.1.1g-15.el8_3.src.rpm

aarch64:
openssl-1.1.1g-15.el8_3.aarch64.rpm
openssl-debuginfo-1.1.1g-15.el8_3.aarch64.rpm
openssl-debugsource-1.1.1g-15.el8_3.aarch64.rpm
openssl-devel-1.1.1g-15.el8_3.aarch64.rpm
openssl-libs-1.1.1g-15.el8_3.aarch64.rpm
openssl-libs-debuginfo-1.1.1g-15.el8_3.aarch64.rpm
openssl-perl-1.1.1g-15.el8_3.aarch64.rpm

ppc64le:
openssl-1.1.1g-15.el8_3.ppc64le.rpm
openssl-debuginfo-1.1.1g-15.el8_3.ppc64le.rpm
openssl-debugsource-1.1.1g-15.el8_3.ppc64le.rpm
openssl-devel-1.1.1g-15.el8_3.ppc64le.rpm
openssl-libs-1.1.1g-15.el8_3.ppc64le.rpm
openssl-libs-debuginfo-1.1.1g-15.el8_3.ppc64le.rpm
openssl-perl-1.1.1g-15.el8_3.ppc64le.rpm

s390x:
openssl-1.1.1g-15.el8_3.s390x.rpm
openssl-debuginfo-1.1.1g-15.el8_3.s390x.rpm
openssl-debugsource-1.1.1g-15.el8_3.s390x.rpm
openssl-devel-1.1.1g-15.el8_3.s390x.rpm
openssl-libs-1.1.1g-15.el8_3.s390x.rpm
openssl-libs-debuginfo-1.1.1g-15.el8_3.s390x.rpm
openssl-perl-1.1.1g-15.el8_3.s390x.rpm

x86_64:
openssl-1.1.1g-15.el8_3.x86_64.rpm
openssl-debuginfo-1.1.1g-15.el8_3.i686.rpm
openssl-debuginfo-1.1.1g-15.el8_3.x86_64.rpm
openssl-debugsource-1.1.1g-15.el8_3.i686.rpm
openssl-debugsource-1.1.1g-15.el8_3.x86_64.rpm
openssl-devel-1.1.1g-15.el8_3.i686.rpm
openssl-devel-1.1.1g-15.el8_3.x86_64.rpm
openssl-libs-1.1.1g-15.el8_3.i686.rpm
openssl-libs-1.1.1g-15.el8_3.x86_64.rpm
openssl-libs-debuginfo-1.1.1g-15.el8_3.i686.rpm
openssl-libs-debuginfo-1.1.1g-15.el8_3.x86_64.rpm
openssl-perl-1.1.1g-15.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3449
https://access.redhat.com/security/cve/CVE-2021-3450
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=E1Oe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zytm
-----END PGP SIGNATURE-----