-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security update
Advisory ID:       RHSA-2022:0064-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0064
Issue date:        2022-01-11
CVE Names:         CVE-2021-3712 
====================================================================
1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: Read buffer overruns processing ASN.1 strings (CVE-2021-3712)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1995634 - CVE-2021-3712 openssl: Read buffer overruns processing ASN.1 strings

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.2k-23.el7_9.src.rpm

x86_64:
openssl-1.0.2k-23.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm
openssl-libs-1.0.2k-23.el7_9.i686.rpm
openssl-libs-1.0.2k-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm
openssl-devel-1.0.2k-23.el7_9.i686.rpm
openssl-devel-1.0.2k-23.el7_9.x86_64.rpm
openssl-perl-1.0.2k-23.el7_9.x86_64.rpm
openssl-static-1.0.2k-23.el7_9.i686.rpm
openssl-static-1.0.2k-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.2k-23.el7_9.src.rpm

x86_64:
openssl-1.0.2k-23.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm
openssl-libs-1.0.2k-23.el7_9.i686.rpm
openssl-libs-1.0.2k-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm
openssl-devel-1.0.2k-23.el7_9.i686.rpm
openssl-devel-1.0.2k-23.el7_9.x86_64.rpm
openssl-perl-1.0.2k-23.el7_9.x86_64.rpm
openssl-static-1.0.2k-23.el7_9.i686.rpm
openssl-static-1.0.2k-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.2k-23.el7_9.src.rpm

ppc64:
openssl-1.0.2k-23.el7_9.ppc64.rpm
openssl-debuginfo-1.0.2k-23.el7_9.ppc.rpm
openssl-debuginfo-1.0.2k-23.el7_9.ppc64.rpm
openssl-devel-1.0.2k-23.el7_9.ppc.rpm
openssl-devel-1.0.2k-23.el7_9.ppc64.rpm
openssl-libs-1.0.2k-23.el7_9.ppc.rpm
openssl-libs-1.0.2k-23.el7_9.ppc64.rpm

ppc64le:
openssl-1.0.2k-23.el7_9.ppc64le.rpm
openssl-debuginfo-1.0.2k-23.el7_9.ppc64le.rpm
openssl-devel-1.0.2k-23.el7_9.ppc64le.rpm
openssl-libs-1.0.2k-23.el7_9.ppc64le.rpm

s390x:
openssl-1.0.2k-23.el7_9.s390x.rpm
openssl-debuginfo-1.0.2k-23.el7_9.s390.rpm
openssl-debuginfo-1.0.2k-23.el7_9.s390x.rpm
openssl-devel-1.0.2k-23.el7_9.s390.rpm
openssl-devel-1.0.2k-23.el7_9.s390x.rpm
openssl-libs-1.0.2k-23.el7_9.s390.rpm
openssl-libs-1.0.2k-23.el7_9.s390x.rpm

x86_64:
openssl-1.0.2k-23.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm
openssl-devel-1.0.2k-23.el7_9.i686.rpm
openssl-devel-1.0.2k-23.el7_9.x86_64.rpm
openssl-libs-1.0.2k-23.el7_9.i686.rpm
openssl-libs-1.0.2k-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssl-debuginfo-1.0.2k-23.el7_9.ppc.rpm
openssl-debuginfo-1.0.2k-23.el7_9.ppc64.rpm
openssl-perl-1.0.2k-23.el7_9.ppc64.rpm
openssl-static-1.0.2k-23.el7_9.ppc.rpm
openssl-static-1.0.2k-23.el7_9.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-23.el7_9.ppc64le.rpm
openssl-perl-1.0.2k-23.el7_9.ppc64le.rpm
openssl-static-1.0.2k-23.el7_9.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-23.el7_9.s390.rpm
openssl-debuginfo-1.0.2k-23.el7_9.s390x.rpm
openssl-perl-1.0.2k-23.el7_9.s390x.rpm
openssl-static-1.0.2k-23.el7_9.s390.rpm
openssl-static-1.0.2k-23.el7_9.s390x.rpm

x86_64:
openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm
openssl-perl-1.0.2k-23.el7_9.x86_64.rpm
openssl-static-1.0.2k-23.el7_9.i686.rpm
openssl-static-1.0.2k-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.2k-23.el7_9.src.rpm

x86_64:
openssl-1.0.2k-23.el7_9.x86_64.rpm
openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm
openssl-devel-1.0.2k-23.el7_9.i686.rpm
openssl-devel-1.0.2k-23.el7_9.x86_64.rpm
openssl-libs-1.0.2k-23.el7_9.i686.rpm
openssl-libs-1.0.2k-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm
openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm
openssl-perl-1.0.2k-23.el7_9.x86_64.rpm
openssl-static-1.0.2k-23.el7_9.i686.rpm
openssl-static-1.0.2k-23.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3712
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYd37a9zjgjWX9erEAQgnOQ//UekP99MBfxYgI0tnYcqba6+W0plwxL/N
pFIz1JLs4ejTLhFliiP4bLf4R1DklS/iRqlGvgonKGzq3hrsnEynGN90h2Hf7CN0
d4Tgt97/RC18uaqK0r22pZ6QZpDJgF5f5QeDvbAXeWXB6qf5mRMzi1XKpbQ63bTU
NMg6Co1DAzeCd1sye7h42JuA2DYayowJoaNw4NE2LfsCNVdUufLM6egND9DRHR1n
7gBSndt5kFIhKBOL6/TLgSVC6j7VP+ls+9ryI/dwwPP172QH03E+YBInmLEMihSc
zCNWiPOGWUbqeYoQRPBDWDulWITNlbRRMjRubeTVzHqhNiRn4bh+Tz7/ArtQ+rfV
nc/G2W+awDqyviK8ModLbRYFzRAvkIqpME3wv0AmEpQmunwaNsrq8YxQQ9W/MwwV
qJ2lCXeOkOl3LxfhTEI5l1GirvU8VAPqNBL1sqPcuYZyDY80aca0VIREYXMPevg9
5y91l+Bfl2vHQRHSSdbSDv6aIyZ6PGsp1NnbU+yxqtg3MD2fB71bId9qrbiuZPs3
MZ/MI2VLSx17usCBgnwL+ylEiAIRtplqFFd9DwmIYfOtgnqEKtmE0cHuCxDviWgl
rQGBI3jG9ZD6eh1SAKQaQB+qPPHQgegQL8Ty1KuLJBXtarO4lv4kFQE8T6hKyKXG
1W4BK1OwPA8=h3k8
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0064:02 Moderate: openssl security update

An update for openssl is now available for Red Hat Enterprise Linux 7

Summary

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
* openssl: Read buffer overruns processing ASN.1 strings (CVE-2021-3712)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

References

https://access.redhat.com/security/cve/CVE-2021-3712 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: openssl-1.0.2k-23.el7_9.src.rpm
x86_64: openssl-1.0.2k-23.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm openssl-libs-1.0.2k-23.el7_9.i686.rpm openssl-libs-1.0.2k-23.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm openssl-devel-1.0.2k-23.el7_9.i686.rpm openssl-devel-1.0.2k-23.el7_9.x86_64.rpm openssl-perl-1.0.2k-23.el7_9.x86_64.rpm openssl-static-1.0.2k-23.el7_9.i686.rpm openssl-static-1.0.2k-23.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: openssl-1.0.2k-23.el7_9.src.rpm
x86_64: openssl-1.0.2k-23.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm openssl-libs-1.0.2k-23.el7_9.i686.rpm openssl-libs-1.0.2k-23.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm openssl-devel-1.0.2k-23.el7_9.i686.rpm openssl-devel-1.0.2k-23.el7_9.x86_64.rpm openssl-perl-1.0.2k-23.el7_9.x86_64.rpm openssl-static-1.0.2k-23.el7_9.i686.rpm openssl-static-1.0.2k-23.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: openssl-1.0.2k-23.el7_9.src.rpm
ppc64: openssl-1.0.2k-23.el7_9.ppc64.rpm openssl-debuginfo-1.0.2k-23.el7_9.ppc.rpm openssl-debuginfo-1.0.2k-23.el7_9.ppc64.rpm openssl-devel-1.0.2k-23.el7_9.ppc.rpm openssl-devel-1.0.2k-23.el7_9.ppc64.rpm openssl-libs-1.0.2k-23.el7_9.ppc.rpm openssl-libs-1.0.2k-23.el7_9.ppc64.rpm
ppc64le: openssl-1.0.2k-23.el7_9.ppc64le.rpm openssl-debuginfo-1.0.2k-23.el7_9.ppc64le.rpm openssl-devel-1.0.2k-23.el7_9.ppc64le.rpm openssl-libs-1.0.2k-23.el7_9.ppc64le.rpm
s390x: openssl-1.0.2k-23.el7_9.s390x.rpm openssl-debuginfo-1.0.2k-23.el7_9.s390.rpm openssl-debuginfo-1.0.2k-23.el7_9.s390x.rpm openssl-devel-1.0.2k-23.el7_9.s390.rpm openssl-devel-1.0.2k-23.el7_9.s390x.rpm openssl-libs-1.0.2k-23.el7_9.s390.rpm openssl-libs-1.0.2k-23.el7_9.s390x.rpm
x86_64: openssl-1.0.2k-23.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm openssl-devel-1.0.2k-23.el7_9.i686.rpm openssl-devel-1.0.2k-23.el7_9.x86_64.rpm openssl-libs-1.0.2k-23.el7_9.i686.rpm openssl-libs-1.0.2k-23.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: openssl-debuginfo-1.0.2k-23.el7_9.ppc.rpm openssl-debuginfo-1.0.2k-23.el7_9.ppc64.rpm openssl-perl-1.0.2k-23.el7_9.ppc64.rpm openssl-static-1.0.2k-23.el7_9.ppc.rpm openssl-static-1.0.2k-23.el7_9.ppc64.rpm
ppc64le: openssl-debuginfo-1.0.2k-23.el7_9.ppc64le.rpm openssl-perl-1.0.2k-23.el7_9.ppc64le.rpm openssl-static-1.0.2k-23.el7_9.ppc64le.rpm
s390x: openssl-debuginfo-1.0.2k-23.el7_9.s390.rpm openssl-debuginfo-1.0.2k-23.el7_9.s390x.rpm openssl-perl-1.0.2k-23.el7_9.s390x.rpm openssl-static-1.0.2k-23.el7_9.s390.rpm openssl-static-1.0.2k-23.el7_9.s390x.rpm
x86_64: openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm openssl-perl-1.0.2k-23.el7_9.x86_64.rpm openssl-static-1.0.2k-23.el7_9.i686.rpm openssl-static-1.0.2k-23.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: openssl-1.0.2k-23.el7_9.src.rpm
x86_64: openssl-1.0.2k-23.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm openssl-devel-1.0.2k-23.el7_9.i686.rpm openssl-devel-1.0.2k-23.el7_9.x86_64.rpm openssl-libs-1.0.2k-23.el7_9.i686.rpm openssl-libs-1.0.2k-23.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: openssl-debuginfo-1.0.2k-23.el7_9.i686.rpm openssl-debuginfo-1.0.2k-23.el7_9.x86_64.rpm openssl-perl-1.0.2k-23.el7_9.x86_64.rpm openssl-static-1.0.2k-23.el7_9.i686.rpm openssl-static-1.0.2k-23.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0064-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0064
Issued Date: : 2022-01-11
CVE Names: CVE-2021-3712

Topic

An update for openssl is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1995634 - CVE-2021-3712 openssl: Read buffer overruns processing ASN.1 strings


Related News