You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa openssl

Sigurnosni nedostaci programskog paketa openssl

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openssl security and bug fix update
Advisory ID: RHSA-2018:0998-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0998
Issue date: 2018-04-10
CVE Names: CVE-2017-3736 CVE-2017-3737 CVE-2017-3738
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le, s390x

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)

* openssl: Read/write after SSL object in error state (CVE-2017-3737)

* openssl: rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1509169 – CVE-2017-3736 openssl: bn_sqrx8x_internal carry bug on x86_64
1523504 – CVE-2017-3737 openssl: Read/write after SSL object in error state
1523510 – CVE-2017-3738 openssl: rsaz_1024_mul_avx2 overflow bug on x86_64

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.2k-12.el7.src.rpm

x86_64:
openssl-1.0.2k-12.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-12.el7.i686.rpm
openssl-debuginfo-1.0.2k-12.el7.x86_64.rpm
openssl-libs-1.0.2k-12.el7.i686.rpm
openssl-libs-1.0.2k-12.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-12.el7.i686.rpm
openssl-debuginfo-1.0.2k-12.el7.x86_64.rpm
openssl-devel-1.0.2k-12.el7.i686.rpm
openssl-devel-1.0.2k-12.el7.x86_64.rpm
openssl-perl-1.0.2k-12.el7.x86_64.rpm
openssl-static-1.0.2k-12.el7.i686.rpm
openssl-static-1.0.2k-12.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.2k-12.el7.src.rpm

x86_64:
openssl-1.0.2k-12.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-12.el7.i686.rpm
openssl-debuginfo-1.0.2k-12.el7.x86_64.rpm
openssl-libs-1.0.2k-12.el7.i686.rpm
openssl-libs-1.0.2k-12.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-12.el7.i686.rpm
openssl-debuginfo-1.0.2k-12.el7.x86_64.rpm
openssl-devel-1.0.2k-12.el7.i686.rpm
openssl-devel-1.0.2k-12.el7.x86_64.rpm
openssl-perl-1.0.2k-12.el7.x86_64.rpm
openssl-static-1.0.2k-12.el7.i686.rpm
openssl-static-1.0.2k-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.2k-12.el7.src.rpm

ppc64:
openssl-1.0.2k-12.el7.ppc64.rpm
openssl-debuginfo-1.0.2k-12.el7.ppc.rpm
openssl-debuginfo-1.0.2k-12.el7.ppc64.rpm
openssl-devel-1.0.2k-12.el7.ppc.rpm
openssl-devel-1.0.2k-12.el7.ppc64.rpm
openssl-libs-1.0.2k-12.el7.ppc.rpm
openssl-libs-1.0.2k-12.el7.ppc64.rpm

ppc64le:
openssl-1.0.2k-12.el7.ppc64le.rpm
openssl-debuginfo-1.0.2k-12.el7.ppc64le.rpm
openssl-devel-1.0.2k-12.el7.ppc64le.rpm
openssl-libs-1.0.2k-12.el7.ppc64le.rpm

s390x:
openssl-1.0.2k-12.el7.s390x.rpm
openssl-debuginfo-1.0.2k-12.el7.s390.rpm
openssl-debuginfo-1.0.2k-12.el7.s390x.rpm
openssl-devel-1.0.2k-12.el7.s390.rpm
openssl-devel-1.0.2k-12.el7.s390x.rpm
openssl-libs-1.0.2k-12.el7.s390.rpm
openssl-libs-1.0.2k-12.el7.s390x.rpm

x86_64:
openssl-1.0.2k-12.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-12.el7.i686.rpm
openssl-debuginfo-1.0.2k-12.el7.x86_64.rpm
openssl-devel-1.0.2k-12.el7.i686.rpm
openssl-devel-1.0.2k-12.el7.x86_64.rpm
openssl-libs-1.0.2k-12.el7.i686.rpm
openssl-libs-1.0.2k-12.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
openssl-1.0.2k-12.el7.src.rpm

aarch64:
openssl-1.0.2k-12.el7.aarch64.rpm
openssl-debuginfo-1.0.2k-12.el7.aarch64.rpm
openssl-devel-1.0.2k-12.el7.aarch64.rpm
openssl-libs-1.0.2k-12.el7.aarch64.rpm

ppc64le:
openssl-1.0.2k-12.el7.ppc64le.rpm
openssl-debuginfo-1.0.2k-12.el7.ppc64le.rpm
openssl-devel-1.0.2k-12.el7.ppc64le.rpm
openssl-libs-1.0.2k-12.el7.ppc64le.rpm

s390x:
openssl-1.0.2k-12.el7.s390x.rpm
openssl-debuginfo-1.0.2k-12.el7.s390.rpm
openssl-debuginfo-1.0.2k-12.el7.s390x.rpm
openssl-devel-1.0.2k-12.el7.s390.rpm
openssl-devel-1.0.2k-12.el7.s390x.rpm
openssl-libs-1.0.2k-12.el7.s390.rpm
openssl-libs-1.0.2k-12.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
openssl-debuginfo-1.0.2k-12.el7.aarch64.rpm
openssl-perl-1.0.2k-12.el7.aarch64.rpm
openssl-static-1.0.2k-12.el7.aarch64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-12.el7.ppc64le.rpm
openssl-perl-1.0.2k-12.el7.ppc64le.rpm
openssl-static-1.0.2k-12.el7.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-12.el7.s390.rpm
openssl-debuginfo-1.0.2k-12.el7.s390x.rpm
openssl-perl-1.0.2k-12.el7.s390x.rpm
openssl-static-1.0.2k-12.el7.s390.rpm
openssl-static-1.0.2k-12.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssl-debuginfo-1.0.2k-12.el7.ppc.rpm
openssl-debuginfo-1.0.2k-12.el7.ppc64.rpm
openssl-perl-1.0.2k-12.el7.ppc64.rpm
openssl-static-1.0.2k-12.el7.ppc.rpm
openssl-static-1.0.2k-12.el7.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-12.el7.ppc64le.rpm
openssl-perl-1.0.2k-12.el7.ppc64le.rpm
openssl-static-1.0.2k-12.el7.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-12.el7.s390.rpm
openssl-debuginfo-1.0.2k-12.el7.s390x.rpm
openssl-perl-1.0.2k-12.el7.s390x.rpm
openssl-static-1.0.2k-12.el7.s390.rpm
openssl-static-1.0.2k-12.el7.s390x.rpm

x86_64:
openssl-debuginfo-1.0.2k-12.el7.i686.rpm
openssl-debuginfo-1.0.2k-12.el7.x86_64.rpm
openssl-perl-1.0.2k-12.el7.x86_64.rpm
openssl-static-1.0.2k-12.el7.i686.rpm
openssl-static-1.0.2k-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.2k-12.el7.src.rpm

x86_64:
openssl-1.0.2k-12.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-12.el7.i686.rpm
openssl-debuginfo-1.0.2k-12.el7.x86_64.rpm
openssl-devel-1.0.2k-12.el7.i686.rpm
openssl-devel-1.0.2k-12.el7.x86_64.rpm
openssl-libs-1.0.2k-12.el7.i686.rpm
openssl-libs-1.0.2k-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-12.el7.i686.rpm
openssl-debuginfo-1.0.2k-12.el7.x86_64.rpm
openssl-perl-1.0.2k-12.el7.x86_64.rpm
openssl-static-1.0.2k-12.el7.i686.rpm
openssl-static-1.0.2k-12.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3736
https://access.redhat.com/security/cve/CVE-2017-3737
https://access.redhat.com/security/cve/CVE-2017-3738
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFazHmPXlSAg2UNWIIRAqu6AKDErP0kbrPwLuGhT0FWhHa/Os9K1gCfRI4r
j0HnnUq1AsYgW3JsOqRcuTk=
=hlqc
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorPetar Bertok
Cert idNCERT-REF-2018-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programske jezgre

Otkriveni su sigurnosni nedostaci u programskoj jezgri za operacijski sustav Red Hat. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje viših privilegija,...

Close