access.redhat.com Open in urlscan Pro
2a02:26f0:6c00::210:baa2  Public Scan

URL: https://access.redhat.com/errata/RHSA-2020:5637
Submission: On April 05 via api from IL — Scanned from IT

Form analysis 1 forms found in the DOM

Name: topSearchFormGET /search/browse/search/

<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
  <cp-search-autocomplete class="push-bottom" path="/webassets/avalon/j/data.json" pfelement="" type="container"></cp-search-autocomplete>
  <div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>

Text Content

Note: Our personalized web services require that your browser be enabled for
JavaScript and cookies
Skip to navigation Skip to main content


UTILITIES

 * Subscriptions
 * Downloads
 * Containers
 * Support Cases


 * Subscriptions
 * Downloads
 * Containers
 * Support Cases
 * Products & Services
   
   
   PRODUCTS
   
   
   SUPPORT
   
    * Production Support
    * Development Support
    * Product Life Cycles
   
   
   SERVICES
   
    * Consulting
    * Technical Account Management
    * Training & Certifications
   
   
   DOCUMENTATION
   
    * Red Hat Enterprise Linux
    * Red Hat JBoss Enterprise Application Platform
    * Red Hat OpenStack Platform
    * Red Hat OpenShift Container Platform
   
   All Documentation
   
   
   ECOSYSTEM CATALOG
   
    * Red Hat in the Public Cloud
    * Partner Resources

 * Tools
   
   
   TOOLS
   
    * Troubleshoot a product issue
    * Packages
    * Errata
   
   
   CUSTOMER PORTAL LABS
   
    * Configuration
    * Deployment
    * Security
    * Troubleshoot
   
   All labs
   
   RED HAT INSIGHTS
   
   Increase visibility into IT operations to detect and resolve technical issues
   before they impact your business.
   
   Learn More
   Go to Insights
 * Security
   
   
   RED HAT PRODUCT SECURITY CENTER
   
   Engage with our Red Hat Product Security team, access security updates, and
   ensure your environments are not exposed to any known security
   vulnerabilities.
   
   Product Security Center
   
   
   SECURITY UPDATES
   
    * Security Advisories
    * Red Hat CVE Database
    * Security Labs
   
   Keep your systems secure with Red Hat's specialized responses to security
   vulnerabilities.
   
   View Responses
   
   
   RESOURCES
   
    * Security Blog
    * Security Measurement
    * Severity Ratings
    * Backporting Policies
    * Product Signing (GPG) Keys

 * Community
   
   
   CUSTOMER PORTAL COMMUNITY
   
    * Discussions
    * Private Groups
   
   Community Activity
   
   
   CUSTOMER EVENTS
   
    * Red Hat Convergence
    * Red Hat Summit
   
   
   STORIES
   
    * Red Hat Subscription Value
    * You Asked. We Acted.
    * Open Source Communities

Or troubleshoot an issue.
English


SELECT YOUR LANGUAGE

 * English
 * 한국어
 * 日本語
 * 中文 (中国)

Infrastructure and Management
 * Red Hat Enterprise Linux
 * Red Hat Virtualization
 * Red Hat Identity Management
 * Red Hat Directory Server
 * Red Hat Certificate System
 * Red Hat Satellite
 * Red Hat Subscription Management
 * Red Hat Update Infrastructure
 * Red Hat Insights
 * Red Hat Ansible Automation Platform

Cloud Computing
 * Red Hat OpenShift
 * Red Hat CloudForms
 * Red Hat OpenStack Platform
 * Red Hat OpenShift Container Platform
 * Red Hat OpenShift Data Science
 * Red Hat OpenShift Online
 * Red Hat OpenShift Dedicated
 * Red Hat Advanced Cluster Security for Kubernetes
 * Red Hat Advanced Cluster Management for Kubernetes
 * Red Hat Quay
 * Red Hat CodeReady Workspaces
 * Red Hat OpenShift Service on AWS

Storage
 * Red Hat Gluster Storage
 * Red Hat Hyperconverged Infrastructure
 * Red Hat Ceph Storage
 * Red Hat OpenShift Data Foundation

Runtimes
 * Red Hat Runtimes
 * Red Hat JBoss Enterprise Application Platform
 * Red Hat Data Grid
 * Red Hat JBoss Web Server
 * Red Hat Single Sign On
 * Red Hat support for Spring Boot
 * Red Hat build of Node.js
 * Red Hat build of Thorntail
 * Red Hat build of Eclipse Vert.x
 * Red Hat build of OpenJDK
 * Red Hat build of Quarkus
 * Red Hat CodeReady Studio

Integration and Automation
 * Red Hat Integration
 * Red Hat Fuse
 * Red Hat AMQ
 * Red Hat 3scale API Management
 * Red Hat JBoss Data Virtualization

 * Red Hat Process Automation
 * Red Hat Process Automation Manager
 * Red Hat Decision Manager

All Products
All Red Hat
Back to menu

 * You are here
   
   
   
   
   RED HAT
   
   Learn about our open source products, services, and company.

 * You are here
   
   
   
   
   RED HAT CUSTOMER PORTAL
   
   Get product support and knowledge from the open source experts.

 * You are here
   
   
   
   
   RED HAT DEVELOPER
   
   Read developer tutorials and download Red Hat software for cloud application
   development.

 * You are here
   
   
   
   
   RED HAT PARTNER CONNECT
   
   Become a Red Hat partner and get support in building customer solutions.

--------------------------------------------------------------------------------


 * PRODUCTS
   
   
   * ANSIBLE.COM
     
     Learn about and try our IT automation product.


 * TRY, BUY, SELL
   
   
   * RED HAT HYBRID CLOUD
     
     Access technical how-tos, tutorials, and learning paths focused on Red
     Hat’s hybrid cloud managed services.
   
   
   * RED HAT STORE
     
     Buy select Red Hat products and services online.
   
   
   * RED HAT MARKETPLACE
     
     Try, buy, sell, and manage certified enterprise software for
     container-based environments.


 * COMMUNITY & OPEN SOURCE
   
   
   * THE ENTERPRISERS PROJECT
     
     Read analysis and advice articles written by CIOs, for CIOs.
   
   
   * OPENSOURCE.COM
     
     Read articles on a range of topics about open source.


 *  
   
   
   * RED HAT SUMMIT
     
     Register for and learn about our annual open source IT industry event.
   
   
   * RED HAT ECOSYSTEM CATALOG
     
     Find hardware, software, and cloud providers―and download container
     images―certified to perform with Red Hat technologies.



Red Hat Product Errata RHSA-2020:5637 - Security Advisory
Issued: 2020-12-21 Updated: 2020-12-21


RHSA-2020:5637 - SECURITY ADVISORY

 * Overview
 * Updated Packages


SYNOPSIS

Important: openssl security update


TYPE/SEVERITY

Security Advisory: Important


RED HAT INSIGHTS PATCH ANALYSIS

Identify and remediate systems affected by this advisory.

View affected systems


TOPIC

An update for openssl is now available for Red Hat Enterprise Linux 8.1 Extended
Update Support.


Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.


DESCRIPTION

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.


Security Fix(es):


 * openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.


SOLUTION

For details on how to apply this update, which includes the changes described in
this advisory, refer to:


https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library must
be restarted, or the system rebooted.


AFFECTED PRODUCTS

 * Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
 * Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1
   s390x
 * Red Hat Enterprise Linux for Power, little endian - Extended Update Support
   8.1 ppc64le
 * Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
 * Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP
   Solutions 8.1 ppc64le
 * Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1
   x86_64


FIXES

 * BZ - 1903409 - CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference


CVES

 * CVE-2020-1971


REFERENCES

 * https://access.redhat.com/security/updates/classification/#important

Note: More recent versions of these packages may be available. Click a package
name for more details.


RED HAT ENTERPRISE LINUX FOR X86_64 - EXTENDED UPDATE SUPPORT 8.1

SRPM openssl-1.1.1c-3.el8_1.src.rpm SHA-256:
7464f7be7e912fb6411875a312d784bc05261a1de404a3708fdb709745f89ef4 x86_64
openssl-1.1.1c-3.el8_1.x86_64.rpm SHA-256:
f3ed3159322a61e580f3c807131582a23b7bf31c5a344c4f25f6b2807cbd684a
openssl-debuginfo-1.1.1c-3.el8_1.i686.rpm SHA-256:
5d3e851884f49923960b5051fb91abe18a3fdbf7df2bcb71a1140c3d4bb44ff3
openssl-debuginfo-1.1.1c-3.el8_1.x86_64.rpm SHA-256:
e2bc12cdaa28a0c1b87dcdc897c4bc328c927e09d2a1316a672e54c0739c9cf7
openssl-debugsource-1.1.1c-3.el8_1.i686.rpm SHA-256:
4d9505d9f6be60ee5f3b4cdfb121b4247c7f5d6260aa3083f858595d8ac6eb09
openssl-debugsource-1.1.1c-3.el8_1.x86_64.rpm SHA-256:
b15d1cbab66510c7673062e0fb71ab26cab3edb5ffc00aefa448fd922e7cda3b
openssl-devel-1.1.1c-3.el8_1.i686.rpm SHA-256:
5837483784f5e61917dfab9b045f87de4b0c3ec2154921ac6a771ff56f1914b1
openssl-devel-1.1.1c-3.el8_1.x86_64.rpm SHA-256:
cfac8593cce9e943298c517616ef7bdfbed3bd5a528769d3c8be9ef3c3e300bf
openssl-libs-1.1.1c-3.el8_1.i686.rpm SHA-256:
ee177b2dbfad8a7f5f86c5754b520a868fa425a29268085b00bfcc01857158e1
openssl-libs-1.1.1c-3.el8_1.x86_64.rpm SHA-256:
33b40a4b049b32f0234a6ef2d17a97a67634dc3db03e599271bb146cda029d7b
openssl-libs-debuginfo-1.1.1c-3.el8_1.i686.rpm SHA-256:
70ad94c4df294a9a019832e1aad2f3fe2bb79a575f565c9a319b7de0c9ad3fd1
openssl-libs-debuginfo-1.1.1c-3.el8_1.x86_64.rpm SHA-256:
a08bec031d90f3240ebdd3a912fc991218b24dbcee3655b9528aafc30edb1b30
openssl-perl-1.1.1c-3.el8_1.x86_64.rpm SHA-256:
b004f71334ae0b950ac7ee61d4f22261b86adb8660a9bace7ee8416021384b7b


RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS - EXTENDED UPDATE SUPPORT 8.1

SRPM openssl-1.1.1c-3.el8_1.src.rpm SHA-256:
7464f7be7e912fb6411875a312d784bc05261a1de404a3708fdb709745f89ef4 s390x
openssl-1.1.1c-3.el8_1.s390x.rpm SHA-256:
4b09c70cfe52030dd3d670f6dba055751b7c2f3192968e31f49a86ca11553074
openssl-debuginfo-1.1.1c-3.el8_1.s390x.rpm SHA-256:
39f7035cb85df4432c0bff8683a6ee24c02107da8cca8ca40bab62b424cc64a2
openssl-debugsource-1.1.1c-3.el8_1.s390x.rpm SHA-256:
d54530fd09e71be3d83060137ebf7e06312d348dde13070eee2ba68556264402
openssl-devel-1.1.1c-3.el8_1.s390x.rpm SHA-256:
fbbf6cf053102d19f94b992476d4374dd74375c5a6439d44e45bd71a86b933d5
openssl-libs-1.1.1c-3.el8_1.s390x.rpm SHA-256:
9a778b0ccf1c837b47b7f9c07b14eaf74276c2cdad39399b066a4eb162f90744
openssl-libs-debuginfo-1.1.1c-3.el8_1.s390x.rpm SHA-256:
fc2f6bfe610e8257781a5ef7d6b66b94c86857b418e6a83cff29321a74aff99c
openssl-perl-1.1.1c-3.el8_1.s390x.rpm SHA-256:
5c72c666ab7c118504c4695e57934b903d540df70583ddf3bca90f963048484a


RED HAT ENTERPRISE LINUX FOR POWER, LITTLE ENDIAN - EXTENDED UPDATE SUPPORT 8.1

SRPM openssl-1.1.1c-3.el8_1.src.rpm SHA-256:
7464f7be7e912fb6411875a312d784bc05261a1de404a3708fdb709745f89ef4 ppc64le
openssl-1.1.1c-3.el8_1.ppc64le.rpm SHA-256:
3e4a82e2e1ac7d3b2bd35acb350ebf501b65ed1bcdaf9695e4aaf48179407b7c
openssl-debuginfo-1.1.1c-3.el8_1.ppc64le.rpm SHA-256:
9f124e83c9ddbb13448b61a432bf712c8ceb95b6506d5fb4774f422d23c34d04
openssl-debugsource-1.1.1c-3.el8_1.ppc64le.rpm SHA-256:
1fdf118efc2cd964a6ec836d31f3ed69d38b3b9ba7dd120dec77df7857a4472c
openssl-devel-1.1.1c-3.el8_1.ppc64le.rpm SHA-256:
43927ad1c31cfec22620a1ece9eb53ef62439a7c929f92e57bac468d411565c4
openssl-libs-1.1.1c-3.el8_1.ppc64le.rpm SHA-256:
e61924b4f5181beef2cf8b5f2861f2bc14554487acf168a030fa68bf67e4f6cc
openssl-libs-debuginfo-1.1.1c-3.el8_1.ppc64le.rpm SHA-256:
3ec513eef4641e772f9213c943fb94b38b9590f8f3524ea70b4ded1c97782321
openssl-perl-1.1.1c-3.el8_1.ppc64le.rpm SHA-256:
dd39983a8a29ccc9a16fe722bc205ee0c27377f93912d354644ccd1047777221


RED HAT ENTERPRISE LINUX FOR ARM 64 - EXTENDED UPDATE SUPPORT 8.1

SRPM openssl-1.1.1c-3.el8_1.src.rpm SHA-256:
7464f7be7e912fb6411875a312d784bc05261a1de404a3708fdb709745f89ef4 aarch64
openssl-1.1.1c-3.el8_1.aarch64.rpm SHA-256:
7a1c2f5917fa5ad310b5785a12e835f2cf857b98b5eae3a873da4f4d3c7d18e0
openssl-debuginfo-1.1.1c-3.el8_1.aarch64.rpm SHA-256:
e814bbe379d56eb8caba707f091738e6497abe9926b169d2a8270ff0ec316ab1
openssl-debugsource-1.1.1c-3.el8_1.aarch64.rpm SHA-256:
90bab49c3280296afc50c81a8833cd1679da72b903c6b9a02518b23b543fe39b
openssl-devel-1.1.1c-3.el8_1.aarch64.rpm SHA-256:
d3449faa10370c6b6b22ef30522490b82fc68cb95bc8453607d5df0fe39deae6
openssl-libs-1.1.1c-3.el8_1.aarch64.rpm SHA-256:
2710c33a41fbd3e40db3b5a81733659b190a7e59754c826c24e39d271a2dca9c
openssl-libs-debuginfo-1.1.1c-3.el8_1.aarch64.rpm SHA-256:
e30a0b9b45b56511939db0c725a81beba98c91ff1be28d8fe025486e4a46f40d
openssl-perl-1.1.1c-3.el8_1.aarch64.rpm SHA-256:
b3efc822e835349bf5867f941d24c44f6f3aae1e14087e6435b6007f3d997adc


RED HAT ENTERPRISE LINUX SERVER (FOR IBM POWER LE) - UPDATE SERVICES FOR SAP
SOLUTIONS 8.1

SRPM openssl-1.1.1c-3.el8_1.src.rpm SHA-256:
7464f7be7e912fb6411875a312d784bc05261a1de404a3708fdb709745f89ef4 ppc64le
openssl-1.1.1c-3.el8_1.ppc64le.rpm SHA-256:
3e4a82e2e1ac7d3b2bd35acb350ebf501b65ed1bcdaf9695e4aaf48179407b7c
openssl-debuginfo-1.1.1c-3.el8_1.ppc64le.rpm SHA-256:
9f124e83c9ddbb13448b61a432bf712c8ceb95b6506d5fb4774f422d23c34d04
openssl-debugsource-1.1.1c-3.el8_1.ppc64le.rpm SHA-256:
1fdf118efc2cd964a6ec836d31f3ed69d38b3b9ba7dd120dec77df7857a4472c
openssl-devel-1.1.1c-3.el8_1.ppc64le.rpm SHA-256:
43927ad1c31cfec22620a1ece9eb53ef62439a7c929f92e57bac468d411565c4
openssl-libs-1.1.1c-3.el8_1.ppc64le.rpm SHA-256:
e61924b4f5181beef2cf8b5f2861f2bc14554487acf168a030fa68bf67e4f6cc
openssl-libs-debuginfo-1.1.1c-3.el8_1.ppc64le.rpm SHA-256:
3ec513eef4641e772f9213c943fb94b38b9590f8f3524ea70b4ded1c97782321
openssl-perl-1.1.1c-3.el8_1.ppc64le.rpm SHA-256:
dd39983a8a29ccc9a16fe722bc205ee0c27377f93912d354644ccd1047777221


RED HAT ENTERPRISE LINUX SERVER - UPDATE SERVICES FOR SAP SOLUTIONS 8.1

SRPM openssl-1.1.1c-3.el8_1.src.rpm SHA-256:
7464f7be7e912fb6411875a312d784bc05261a1de404a3708fdb709745f89ef4 x86_64
openssl-1.1.1c-3.el8_1.x86_64.rpm SHA-256:
f3ed3159322a61e580f3c807131582a23b7bf31c5a344c4f25f6b2807cbd684a
openssl-debuginfo-1.1.1c-3.el8_1.i686.rpm SHA-256:
5d3e851884f49923960b5051fb91abe18a3fdbf7df2bcb71a1140c3d4bb44ff3
openssl-debuginfo-1.1.1c-3.el8_1.x86_64.rpm SHA-256:
e2bc12cdaa28a0c1b87dcdc897c4bc328c927e09d2a1316a672e54c0739c9cf7
openssl-debugsource-1.1.1c-3.el8_1.i686.rpm SHA-256:
4d9505d9f6be60ee5f3b4cdfb121b4247c7f5d6260aa3083f858595d8ac6eb09
openssl-debugsource-1.1.1c-3.el8_1.x86_64.rpm SHA-256:
b15d1cbab66510c7673062e0fb71ab26cab3edb5ffc00aefa448fd922e7cda3b
openssl-devel-1.1.1c-3.el8_1.i686.rpm SHA-256:
5837483784f5e61917dfab9b045f87de4b0c3ec2154921ac6a771ff56f1914b1
openssl-devel-1.1.1c-3.el8_1.x86_64.rpm SHA-256:
cfac8593cce9e943298c517616ef7bdfbed3bd5a528769d3c8be9ef3c3e300bf
openssl-libs-1.1.1c-3.el8_1.i686.rpm SHA-256:
ee177b2dbfad8a7f5f86c5754b520a868fa425a29268085b00bfcc01857158e1
openssl-libs-1.1.1c-3.el8_1.x86_64.rpm SHA-256:
33b40a4b049b32f0234a6ef2d17a97a67634dc3db03e599271bb146cda029d7b
openssl-libs-debuginfo-1.1.1c-3.el8_1.i686.rpm SHA-256:
70ad94c4df294a9a019832e1aad2f3fe2bb79a575f565c9a319b7de0c9ad3fd1
openssl-libs-debuginfo-1.1.1c-3.el8_1.x86_64.rpm SHA-256:
a08bec031d90f3240ebdd3a912fc991218b24dbcee3655b9528aafc30edb1b30
openssl-perl-1.1.1c-3.el8_1.x86_64.rpm SHA-256:
b004f71334ae0b950ac7ee61d4f22261b86adb8660a9bace7ee8416021384b7b

The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.


Red Hat


QUICK LINKS

 * Downloads
 * Subscriptions
 * Support Cases
 * Customer Service
 * Product Documentation


HELP

 * Contact Us
 * Customer Portal FAQ
 * Log-in Assistance


SITE INFO

 * Trust Red Hat
 * Browser Support Policy
 * Accessibility
 * Awards and Recognition
 * Colophon


RELATED SITES

 * redhat.com
 * developers.redhat.com
 * connect.redhat.com
 * cloud.redhat.com


ABOUT

 * Red Hat Subscription Value
 * About Red Hat
 * Red Hat Jobs

All systems operational
Copyright © 2022 Red Hat, Inc.
 * Privacy Statement
 * Customer Portal Terms of Use
 * All Policies and Guidelines
 * Cookie Preferenze

Twitter