-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1120
                          openssl security update
                               6 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3449  

Reference:         ESB-2021.1075
                   ESB-2021.1056

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1063

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2021:1063-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1063
Issue date:        2021-04-05
CVE Names:         CVE-2021-3449 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: NULL pointer dereference in signature_algorithms processing
(CVE-2021-3449)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1941554 - CVE-2021-3449 openssl: NULL pointer dereference in signature_algorithms processing

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
openssl-1.1.1c-18.el8_2.src.rpm

aarch64:
openssl-1.1.1c-18.el8_2.aarch64.rpm
openssl-debuginfo-1.1.1c-18.el8_2.aarch64.rpm
openssl-debugsource-1.1.1c-18.el8_2.aarch64.rpm
openssl-devel-1.1.1c-18.el8_2.aarch64.rpm
openssl-libs-1.1.1c-18.el8_2.aarch64.rpm
openssl-libs-debuginfo-1.1.1c-18.el8_2.aarch64.rpm
openssl-perl-1.1.1c-18.el8_2.aarch64.rpm

ppc64le:
openssl-1.1.1c-18.el8_2.ppc64le.rpm
openssl-debuginfo-1.1.1c-18.el8_2.ppc64le.rpm
openssl-debugsource-1.1.1c-18.el8_2.ppc64le.rpm
openssl-devel-1.1.1c-18.el8_2.ppc64le.rpm
openssl-libs-1.1.1c-18.el8_2.ppc64le.rpm
openssl-libs-debuginfo-1.1.1c-18.el8_2.ppc64le.rpm
openssl-perl-1.1.1c-18.el8_2.ppc64le.rpm

s390x:
openssl-1.1.1c-18.el8_2.s390x.rpm
openssl-debuginfo-1.1.1c-18.el8_2.s390x.rpm
openssl-debugsource-1.1.1c-18.el8_2.s390x.rpm
openssl-devel-1.1.1c-18.el8_2.s390x.rpm
openssl-libs-1.1.1c-18.el8_2.s390x.rpm
openssl-libs-debuginfo-1.1.1c-18.el8_2.s390x.rpm
openssl-perl-1.1.1c-18.el8_2.s390x.rpm

x86_64:
openssl-1.1.1c-18.el8_2.x86_64.rpm
openssl-debuginfo-1.1.1c-18.el8_2.i686.rpm
openssl-debuginfo-1.1.1c-18.el8_2.x86_64.rpm
openssl-debugsource-1.1.1c-18.el8_2.i686.rpm
openssl-debugsource-1.1.1c-18.el8_2.x86_64.rpm
openssl-devel-1.1.1c-18.el8_2.i686.rpm
openssl-devel-1.1.1c-18.el8_2.x86_64.rpm
openssl-libs-1.1.1c-18.el8_2.i686.rpm
openssl-libs-1.1.1c-18.el8_2.x86_64.rpm
openssl-libs-debuginfo-1.1.1c-18.el8_2.i686.rpm
openssl-libs-debuginfo-1.1.1c-18.el8_2.x86_64.rpm
openssl-perl-1.1.1c-18.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3449
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wFEo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qde7
-----END PGP SIGNATURE-----