You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa openssl

Sigurnosni nedostaci programskog paketa openssl

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3343-1
Rating: important
References: #1071905 #1071906
Cross-References: CVE-2017-3737 CVE-2017-3738
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Desktop 12-SP3
SUSE Linux Enterprise Desktop 12-SP2
SUSE Container as a Service Platform ALL
OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for openssl fixes the following issues:

– OpenSSL Security Advisory [07 Dec 2017]
* CVE-2017-3737: OpenSSL 1.0.2 (starting from version 1.0.2b) introduced
an \”error state\” mechanism. The intent was that if a fatal error
occurred during a handshake then OpenSSL would move into the error
state and would immediately fail if you attempted to continue the
handshake. This works as designed for the explicit handshake functions
(SSL_do_handshake(), SSL_accept() and SSL_connect()), however due to a
bug it does not work correctly if SSL_read() or SSL_write() is called
directly. In that scenario, if the handshake fails then a fatal error
will be returned in the initial function call. If
SSL_read()/SSL_write() is subsequently called by the application for
the same SSL object then it will succeed and the data is passed
without being decrypted/encrypted directly from the SSL/TLS record
layer. In order to exploit this issue an application bug would have to
be present that resulted in a call to SSL_read()/SSL_write() being
issued after having already received a fatal error. OpenSSL version
1.0.2b-1.0.2m are affected. Fixed in OpenSSL 1.0.2n. OpenSSL 1.1.0 is
not affected. (bsc#1071905)
* CVE-2017-3738: There is an overflow bug in the AVX2 Montgomery
multiplication procedure used in exponentiation with 1024-bit moduli.
No EC algorithms are affected. Analysis suggests that attacks against
RSA and DSA as a result of this defect would be very difficult to
perform and are not believed likely. Attacks against DH1024 are
considered just feasible, because most of the work necessary to deduce
information about a private key may be performed offline. The amount
of resources required for such an attack would be significant.
However, for an attack on TLS to be meaningful, the server would have
to share the DH1024 private key among multiple clients, which is no
longer an option since CVE-2016-0701. This only affects processors
that support the AVX2 but not ADX extensions like Intel Haswell (4th
generation). Note: The impact from this issue is similar to
CVE-2017-3736, CVE-2017-3732 and CVE-2015-3193. (bsc#1071906)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-2097=1

– SUSE Linux Enterprise Software Development Kit 12-SP2:

zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-2097=1

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-2097=1

– SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-2097=1

– SUSE Linux Enterprise Server 12-SP2:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2097=1

– SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-2097=1

– SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-2097=1

– SUSE Container as a Service Platform ALL:

zypper in -t patch SUSE-CAASP-ALL-2017-2097=1

– OpenStack Cloud Magnum Orchestration 7:

zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-2097=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

libopenssl-devel-1.0.2j-60.20.2
openssl-debuginfo-1.0.2j-60.20.2
openssl-debugsource-1.0.2j-60.20.2

– SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

libopenssl-devel-1.0.2j-60.20.2
openssl-debuginfo-1.0.2j-60.20.2
openssl-debugsource-1.0.2j-60.20.2

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

libopenssl-devel-1.0.2j-60.20.2
libopenssl1_0_0-1.0.2j-60.20.2
libopenssl1_0_0-debuginfo-1.0.2j-60.20.2
libopenssl1_0_0-hmac-1.0.2j-60.20.2
openssl-1.0.2j-60.20.2
openssl-debuginfo-1.0.2j-60.20.2
openssl-debugsource-1.0.2j-60.20.2

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

openssl-doc-1.0.2j-60.20.2

– SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

libopenssl-devel-1.0.2j-60.20.2
libopenssl1_0_0-1.0.2j-60.20.2
libopenssl1_0_0-debuginfo-1.0.2j-60.20.2
libopenssl1_0_0-hmac-1.0.2j-60.20.2
openssl-1.0.2j-60.20.2
openssl-debuginfo-1.0.2j-60.20.2
openssl-debugsource-1.0.2j-60.20.2

– SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

libopenssl1_0_0-32bit-1.0.2j-60.20.2
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.20.2
libopenssl1_0_0-hmac-32bit-1.0.2j-60.20.2

– SUSE Linux Enterprise Server 12-SP3 (noarch):

openssl-doc-1.0.2j-60.20.2

– SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

libopenssl-devel-1.0.2j-60.20.2
libopenssl1_0_0-1.0.2j-60.20.2
libopenssl1_0_0-debuginfo-1.0.2j-60.20.2
libopenssl1_0_0-hmac-1.0.2j-60.20.2
openssl-1.0.2j-60.20.2
openssl-debuginfo-1.0.2j-60.20.2
openssl-debugsource-1.0.2j-60.20.2

– SUSE Linux Enterprise Server 12-SP2 (s390x x86_64):

libopenssl1_0_0-32bit-1.0.2j-60.20.2
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.20.2
libopenssl1_0_0-hmac-32bit-1.0.2j-60.20.2

– SUSE Linux Enterprise Server 12-SP2 (noarch):

openssl-doc-1.0.2j-60.20.2

– SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

libopenssl-devel-1.0.2j-60.20.2
libopenssl1_0_0-1.0.2j-60.20.2
libopenssl1_0_0-32bit-1.0.2j-60.20.2
libopenssl1_0_0-debuginfo-1.0.2j-60.20.2
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.20.2
openssl-1.0.2j-60.20.2
openssl-debuginfo-1.0.2j-60.20.2
openssl-debugsource-1.0.2j-60.20.2

– SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

libopenssl-devel-1.0.2j-60.20.2
libopenssl1_0_0-1.0.2j-60.20.2
libopenssl1_0_0-32bit-1.0.2j-60.20.2
libopenssl1_0_0-debuginfo-1.0.2j-60.20.2
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.20.2
openssl-1.0.2j-60.20.2
openssl-debuginfo-1.0.2j-60.20.2
openssl-debugsource-1.0.2j-60.20.2

– SUSE Container as a Service Platform ALL (x86_64):

libopenssl1_0_0-1.0.2j-60.20.2
libopenssl1_0_0-debuginfo-1.0.2j-60.20.2
openssl-1.0.2j-60.20.2
openssl-debuginfo-1.0.2j-60.20.2
openssl-debugsource-1.0.2j-60.20.2

– OpenStack Cloud Magnum Orchestration 7 (x86_64):

libopenssl1_0_0-1.0.2j-60.20.2
libopenssl1_0_0-debuginfo-1.0.2j-60.20.2
openssl-1.0.2j-60.20.2
openssl-debuginfo-1.0.2j-60.20.2
openssl-debugsource-1.0.2j-60.20.2

References:

https://www.suse.com/security/cve/CVE-2017-3737.html
https://www.suse.com/security/cve/CVE-2017-3738.html
https://bugzilla.suse.com/1071905
https://bugzilla.suse.com/1071906


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:3345-1
Rating: important
References: #1071905 #1071906
Cross-References: CVE-2017-3737 CVE-2017-3738
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for openssl fixes the following issues:

– OpenSSL Security Advisory [07 Dec 2017]
* CVE-2017-3737: OpenSSL 1.0.2 (starting from version 1.0.2b) introduced
an \”error state\” mechanism. The intent was that if a fatal error
occurred during a handshake then OpenSSL would move into the error
state and would immediately fail if you attempted to continue the
handshake. This works as designed for the explicit handshake functions
(SSL_do_handshake(), SSL_accept() and SSL_connect()), however due to a
bug it does not work correctly if SSL_read() or SSL_write() is called
directly. In that scenario, if the handshake fails then a fatal error
will be returned in the initial function call. If
SSL_read()/SSL_write() is subsequently called by the application for
the same SSL object then it will succeed and the data is passed
without being decrypted/encrypted directly from the SSL/TLS record
layer. In order to exploit this issue an application bug would have to
be present that resulted in a call to SSL_read()/SSL_write() being
issued after having already received a fatal error. OpenSSL version
1.0.2b-1.0.2m are affected. Fixed in OpenSSL 1.0.2n. OpenSSL 1.1.0 is
not affected. (bsc#1071905)
* CVE-2017-3738: There is an overflow bug in the AVX2 Montgomery
multiplication procedure used in exponentiation with 1024-bit moduli.
No EC algorithms are affected. Analysis suggests that attacks against
RSA and DSA as a result of this defect would be very difficult to
perform and are not believed likely. Attacks against DH1024 are
considered just feasible, because most of the work necessary to deduce
information about a private key may be performed offline. The amount
of resources required for such an attack would be significant.
However, for an attack on TLS to be meaningful, the server would have
to share the DH1024 private key among multiple clients, which is no
longer an option since CVE-2016-0701. This only affects processors
that support the AVX2 but not ADX extensions like Intel Haswell (4th
generation). Note: The impact from this issue is similar to
CVE-2017-3736, CVE-2017-3732 and CVE-2015-3193. (bsc#1071906)

This update was imported from the SUSE:SLE-12-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– openSUSE Leap 42.3:

zypper in -t patch openSUSE-2017-1381=1

– openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-1381=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– openSUSE Leap 42.3 (i586 x86_64):

libopenssl-devel-1.0.2j-16.1
libopenssl1_0_0-1.0.2j-16.1
libopenssl1_0_0-debuginfo-1.0.2j-16.1
libopenssl1_0_0-hmac-1.0.2j-16.1
openssl-1.0.2j-16.1
openssl-cavs-1.0.2j-16.1
openssl-cavs-debuginfo-1.0.2j-16.1
openssl-debuginfo-1.0.2j-16.1
openssl-debugsource-1.0.2j-16.1

– openSUSE Leap 42.3 (noarch):

openssl-doc-1.0.2j-16.1

– openSUSE Leap 42.3 (x86_64):

libopenssl-devel-32bit-1.0.2j-16.1
libopenssl1_0_0-32bit-1.0.2j-16.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-16.1
libopenssl1_0_0-hmac-32bit-1.0.2j-16.1

– openSUSE Leap 42.2 (i586 x86_64):

libopenssl-devel-1.0.2j-6.9.1
libopenssl1_0_0-1.0.2j-6.9.1
libopenssl1_0_0-debuginfo-1.0.2j-6.9.1
libopenssl1_0_0-hmac-1.0.2j-6.9.1
openssl-1.0.2j-6.9.1
openssl-cavs-1.0.2j-6.9.1
openssl-cavs-debuginfo-1.0.2j-6.9.1
openssl-debuginfo-1.0.2j-6.9.1
openssl-debugsource-1.0.2j-6.9.1

– openSUSE Leap 42.2 (x86_64):

libopenssl-devel-32bit-1.0.2j-6.9.1
libopenssl1_0_0-32bit-1.0.2j-6.9.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-6.9.1
libopenssl1_0_0-hmac-32bit-1.0.2j-6.9.1

– openSUSE Leap 42.2 (noarch):

openssl-doc-1.0.2j-6.9.1

References:

https://www.suse.com/security/cve/CVE-2017-3737.html
https://www.suse.com/security/cve/CVE-2017-3738.html
https://bugzilla.suse.com/1071905
https://bugzilla.suse.com/1071906


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorPetar Bertok
Cert idNCERT-REF-2017-12-0146-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programske jezgre

Otkriveni su sigurnosni nedostaci u programskoj jezgri za operacijski sustav SUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje privilegija ili izvršavanje...

Close