You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa openssl

Sigurnosni nedostaci programskog paketa openssl

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openssl security, bug fix, and enhancement update
Advisory ID: RHSA-2018:3221-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3221
Issue date: 2018-10-30
CVE Names: CVE-2017-3735 CVE-2018-0495 CVE-2018-0732
CVE-2018-0737 CVE-2018-0739
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le, s390x

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: ROHNP – Key Extraction Side Channel in Multiple Crypto Libraries
(CVE-2018-0495)

* openssl: Malicious server can send large prime to client during DH(E) TLS
handshake causing the client to hang (CVE-2018-0732)

* openssl: Handling of crafted recursive ASN.1 structures can cause a stack
overflow and resulting denial of service (CVE-2018-0739)

* openssl: Malformed X.509 IPAdressFamily could cause OOB read
(CVE-2017-3735)

* openssl: RSA key generation cache timing vulnerability in
crypto/rsa/rsa_gen.c allows attackers to recover private keys
(CVE-2018-0737)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1486144 – CVE-2017-3735 openssl: Malformed X.509 IPAdressFamily could cause OOB read
1548401 – modify X509_NAME comparison function to be case sensitive for CA name lists in SSL
1561266 – CVE-2018-0739 openssl: Handling of crafted recursive ASN.1 structures can cause a stack overflow and resulting denial of service
1568253 – CVE-2018-0737 openssl: RSA key generation cache timing vulnerability in crypto/rsa/rsa_gen.c allows attackers to recover private keys
1585004 – ppc64le opensslconf.h is incompatible with swig
1591100 – CVE-2018-0732 openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang
1591163 – CVE-2018-0495 openssl: ROHNP – Key Extraction Side Channel in Multiple Crypto Libraries
1603597 – Confusing error message when asking for invalid DSA parameter sizes in FIPS mode

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.2k-16.el7.src.rpm

x86_64:
openssl-1.0.2k-16.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-libs-1.0.2k-16.el7.i686.rpm
openssl-libs-1.0.2k-16.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-devel-1.0.2k-16.el7.i686.rpm
openssl-devel-1.0.2k-16.el7.x86_64.rpm
openssl-perl-1.0.2k-16.el7.x86_64.rpm
openssl-static-1.0.2k-16.el7.i686.rpm
openssl-static-1.0.2k-16.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.2k-16.el7.src.rpm

x86_64:
openssl-1.0.2k-16.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-libs-1.0.2k-16.el7.i686.rpm
openssl-libs-1.0.2k-16.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-devel-1.0.2k-16.el7.i686.rpm
openssl-devel-1.0.2k-16.el7.x86_64.rpm
openssl-perl-1.0.2k-16.el7.x86_64.rpm
openssl-static-1.0.2k-16.el7.i686.rpm
openssl-static-1.0.2k-16.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.2k-16.el7.src.rpm

ppc64:
openssl-1.0.2k-16.el7.ppc64.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc64.rpm
openssl-devel-1.0.2k-16.el7.ppc.rpm
openssl-devel-1.0.2k-16.el7.ppc64.rpm
openssl-libs-1.0.2k-16.el7.ppc.rpm
openssl-libs-1.0.2k-16.el7.ppc64.rpm

ppc64le:
openssl-1.0.2k-16.el7.ppc64le.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc64le.rpm
openssl-devel-1.0.2k-16.el7.ppc64le.rpm
openssl-libs-1.0.2k-16.el7.ppc64le.rpm

s390x:
openssl-1.0.2k-16.el7.s390x.rpm
openssl-debuginfo-1.0.2k-16.el7.s390.rpm
openssl-debuginfo-1.0.2k-16.el7.s390x.rpm
openssl-devel-1.0.2k-16.el7.s390.rpm
openssl-devel-1.0.2k-16.el7.s390x.rpm
openssl-libs-1.0.2k-16.el7.s390.rpm
openssl-libs-1.0.2k-16.el7.s390x.rpm

x86_64:
openssl-1.0.2k-16.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-devel-1.0.2k-16.el7.i686.rpm
openssl-devel-1.0.2k-16.el7.x86_64.rpm
openssl-libs-1.0.2k-16.el7.i686.rpm
openssl-libs-1.0.2k-16.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
openssl-1.0.2k-16.el7.src.rpm

aarch64:
openssl-1.0.2k-16.el7.aarch64.rpm
openssl-debuginfo-1.0.2k-16.el7.aarch64.rpm
openssl-devel-1.0.2k-16.el7.aarch64.rpm
openssl-libs-1.0.2k-16.el7.aarch64.rpm

ppc64le:
openssl-1.0.2k-16.el7.ppc64le.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc64le.rpm
openssl-devel-1.0.2k-16.el7.ppc64le.rpm
openssl-libs-1.0.2k-16.el7.ppc64le.rpm

s390x:
openssl-1.0.2k-16.el7.s390x.rpm
openssl-debuginfo-1.0.2k-16.el7.s390.rpm
openssl-debuginfo-1.0.2k-16.el7.s390x.rpm
openssl-devel-1.0.2k-16.el7.s390.rpm
openssl-devel-1.0.2k-16.el7.s390x.rpm
openssl-libs-1.0.2k-16.el7.s390.rpm
openssl-libs-1.0.2k-16.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
openssl-debuginfo-1.0.2k-16.el7.aarch64.rpm
openssl-perl-1.0.2k-16.el7.aarch64.rpm
openssl-static-1.0.2k-16.el7.aarch64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-16.el7.ppc64le.rpm
openssl-perl-1.0.2k-16.el7.ppc64le.rpm
openssl-static-1.0.2k-16.el7.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-16.el7.s390.rpm
openssl-debuginfo-1.0.2k-16.el7.s390x.rpm
openssl-perl-1.0.2k-16.el7.s390x.rpm
openssl-static-1.0.2k-16.el7.s390.rpm
openssl-static-1.0.2k-16.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssl-debuginfo-1.0.2k-16.el7.ppc.rpm
openssl-debuginfo-1.0.2k-16.el7.ppc64.rpm
openssl-perl-1.0.2k-16.el7.ppc64.rpm
openssl-static-1.0.2k-16.el7.ppc.rpm
openssl-static-1.0.2k-16.el7.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.2k-16.el7.ppc64le.rpm
openssl-perl-1.0.2k-16.el7.ppc64le.rpm
openssl-static-1.0.2k-16.el7.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.2k-16.el7.s390.rpm
openssl-debuginfo-1.0.2k-16.el7.s390x.rpm
openssl-perl-1.0.2k-16.el7.s390x.rpm
openssl-static-1.0.2k-16.el7.s390.rpm
openssl-static-1.0.2k-16.el7.s390x.rpm

x86_64:
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-perl-1.0.2k-16.el7.x86_64.rpm
openssl-static-1.0.2k-16.el7.i686.rpm
openssl-static-1.0.2k-16.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.2k-16.el7.src.rpm

x86_64:
openssl-1.0.2k-16.el7.x86_64.rpm
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-devel-1.0.2k-16.el7.i686.rpm
openssl-devel-1.0.2k-16.el7.x86_64.rpm
openssl-libs-1.0.2k-16.el7.i686.rpm
openssl-libs-1.0.2k-16.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.2k-16.el7.i686.rpm
openssl-debuginfo-1.0.2k-16.el7.x86_64.rpm
openssl-perl-1.0.2k-16.el7.x86_64.rpm
openssl-static-1.0.2k-16.el7.i686.rpm
openssl-static-1.0.2k-16.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3735
https://access.redhat.com/security/cve/CVE-2018-0495
https://access.redhat.com/security/cve/CVE-2018-0732
https://access.redhat.com/security/cve/CVE-2018-0737
https://access.redhat.com/security/cve/CVE-2018-0739
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=jMog
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa curl

Otkriveni su sigurnosni nedostaci u programskom paketu curl za operacijski sustav RedHat. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close