-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3375
                          openssl security update
                              13 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23841 CVE-2021-23840 

Reference:         ESB-2021.3209
                   ESB-2021.2657
                   ESB-2021.2259.2
                   ESB-2021.1916

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3798

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security update
Advisory ID:       RHSA-2021:3798-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3798
Issue date:        2021-10-12
CVE Names:         CVE-2021-23840 CVE-2021-23841 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: integer overflow in CipherUpdate (CVE-2021-23840)

* openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
(CVE-2021-23841)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1930310 - CVE-2021-23841 openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
1930324 - CVE-2021-23840 openssl: integer overflow in CipherUpdate

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.2k-22.el7_9.src.rpm

x86_64:
openssl-1.0.2k-22.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm
openssl-libs-1.0.2k-22.el7_9.i686.rpm
openssl-libs-1.0.2k-22.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm
openssl-devel-1.0.2k-22.el7_9.i686.rpm
openssl-devel-1.0.2k-22.el7_9.x86_64.rpm
openssl-perl-1.0.2k-22.el7_9.x86_64.rpm
openssl-static-1.0.2k-22.el7_9.i686.rpm
openssl-static-1.0.2k-22.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.2k-22.el7_9.src.rpm

x86_64:
openssl-1.0.2k-22.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm
openssl-libs-1.0.2k-22.el7_9.i686.rpm
openssl-libs-1.0.2k-22.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm
openssl-devel-1.0.2k-22.el7_9.i686.rpm
openssl-devel-1.0.2k-22.el7_9.x86_64.rpm
openssl-perl-1.0.2k-22.el7_9.x86_64.rpm
openssl-static-1.0.2k-22.el7_9.i686.rpm
openssl-static-1.0.2k-22.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.2k-22.el7_9.src.rpm

ppc64:
openssl-1.0.2k-22.el7_9.ppc64.rpm
openssl-debuginfo-1.0.2k-22.el7_9.ppc.rpm
openssl-debuginfo-1.0.2k-22.el7_9.ppc64.rpm
openssl-devel-1.0.2k-22.el7_9.ppc.rpm
openssl-devel-1.0.2k-22.el7_9.ppc64.rpm
openssl-libs-1.0.2k-22.el7_9.ppc.rpm
openssl-libs-1.0.2k-22.el7_9.ppc64.rpm

ppc64le:
openssl-1.0.2k-22.el7_9.ppc64le.rpm
openssl-debuginfo-1.0.2k-22.el7_9.ppc64le.rpm
openssl-devel-1.0.2k-22.el7_9.ppc64le.rpm
openssl-libs-1.0.2k-22.el7_9.ppc64le.rpm

s390x:
openssl-1.0.2k-22.el7_9.s390x.rpm
openssl-debuginfo-1.0.2k-22.el7_9.s390.rpm
openssl-debuginfo-1.0.2k-22.el7_9.s390x.rpm
openssl-devel-1.0.2k-22.el7_9.s390.rpm
openssl-devel-1.0.2k-22.el7_9.s390x.rpm
openssl-libs-1.0.2k-22.el7_9.s390.rpm
openssl-libs-1.0.2k-22.el7_9.s390x.rpm

x86_64:
openssl-1.0.2k-22.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm
openssl-devel-1.0.2k-22.el7_9.i686.rpm
openssl-devel-1.0.2k-22.el7_9.x86_64.rpm
openssl-libs-1.0.2k-22.el7_9.i686.rpm
openssl-libs-1.0.2k-22.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssl-debuginfo-1.0.2k-22.el7_9.ppc.rpm
openssl-debuginfo-1.0.2k-22.el7_9.ppc64.rpm
openssl-perl-1.0.2k-22.el7_9.ppc64.rpm
openssl-static-1.0.2k-22.el7_9.ppc.rpm
openssl-static-1.0.2k-22.el7_9.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-22.el7_9.ppc64le.rpm
openssl-perl-1.0.2k-22.el7_9.ppc64le.rpm
openssl-static-1.0.2k-22.el7_9.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-22.el7_9.s390.rpm
openssl-debuginfo-1.0.2k-22.el7_9.s390x.rpm
openssl-perl-1.0.2k-22.el7_9.s390x.rpm
openssl-static-1.0.2k-22.el7_9.s390.rpm
openssl-static-1.0.2k-22.el7_9.s390x.rpm

x86_64:
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm
openssl-perl-1.0.2k-22.el7_9.x86_64.rpm
openssl-static-1.0.2k-22.el7_9.i686.rpm
openssl-static-1.0.2k-22.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.2k-22.el7_9.src.rpm

x86_64:
openssl-1.0.2k-22.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm
openssl-devel-1.0.2k-22.el7_9.i686.rpm
openssl-devel-1.0.2k-22.el7_9.x86_64.rpm
openssl-libs-1.0.2k-22.el7_9.i686.rpm
openssl-libs-1.0.2k-22.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm
openssl-perl-1.0.2k-22.el7_9.x86_64.rpm
openssl-static-1.0.2k-22.el7_9.i686.rpm
openssl-static-1.0.2k-22.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-23840
https://access.redhat.com/security/cve/CVE-2021-23841
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Taj2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+3Z9
-----END PGP SIGNATURE-----