ALT-BU-2017-2900-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-7795
The manager_invoke_notify_message function in systemd 231 and earlier allows local users to cause a denial of service (assertion failure and PID 1 hang) via a zero-length message received over a notify socket.
- RHSA-2016:2610
- RHSA-2016:2610
- RHSA-2016:2694
- RHSA-2016:2694
- [oss-security] 20160928 CVE Request: systemd v209+: local denial-of-service attack
- [oss-security] 20160928 CVE Request: systemd v209+: local denial-of-service attack
- [oss-security] 20160930 Re: CVE Request: systemd v209+: local denial-of-service attack
- [oss-security] 20160930 Re: CVE Request: systemd v209+: local denial-of-service attack
- 93223
- 93223
- 1037320
- 1037320
- USN-3094-1
- USN-3094-1
- https://github.com/systemd/systemd/issues/4234
- https://github.com/systemd/systemd/issues/4234
- https://www.agwa.name/blog/post/how_to_crash_systemd_in_one_tweet
- https://www.agwa.name/blog/post/how_to_crash_systemd_in_one_tweet
Package python-module-pytest updated to version 3.0.5-alt2 for branch sisyphus in task 177155.
Closed bugs
Конфликтует по файлам с pytest
Package python-module-logilab-common updated to version 1.0.2-alt2.hg20150708 for branch sisyphus in task 177178.
Closed bugs
Конфликтует по файлам с pytest
Package kernel-image-un-def updated to version 4.9.6-alt1 for branch sisyphus in task 177158.
Closed vulnerabilities
BDU:2017-00290
Уязвимость операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2017-00293
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-00294
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01559
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-10153
The crypto scatterlist API in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging reliance on earlier net/ceph/crypto.c code.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a45f795c65b479b4ba107b6ccde29b896d51ee98
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a45f795c65b479b4ba107b6ccde29b896d51ee98
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6
- [oss-security] 20170120 Re: CVE REQUEST: linux kernel: process with pgid zero able to crash kernel
- [oss-security] 20170120 Re: CVE REQUEST: linux kernel: process with pgid zero able to crash kernel
- 95713
- 95713
- https://bugzilla.redhat.com/show_bug.cgi?id=1416101
- https://bugzilla.redhat.com/show_bug.cgi?id=1416101
- https://github.com/torvalds/linux/commit/a45f795c65b479b4ba107b6ccde29b896d51ee98
- https://github.com/torvalds/linux/commit/a45f795c65b479b4ba107b6ccde29b896d51ee98
Modified: 2024-11-21
CVE-2016-10764
In the Linux kernel before 4.9.6, there is an off by one in the drivers/mtd/spi-nor/cadence-quadspi.c cqspi_setup_flash() function. There are CQSPI_MAX_CHIPSELECT elements in the ->f_pdata array so the ">" should be ">=" instead.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=193e87143c290ec16838f5368adc0e0bc94eb931
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=193e87143c290ec16838f5368adc0e0bc94eb931
- https://github.com/torvalds/linux/commit/193e87143c290ec16838f5368adc0e0bc94eb931
- https://github.com/torvalds/linux/commit/193e87143c290ec16838f5368adc0e0bc94eb931
- https://mirrors.edge.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6
- https://mirrors.edge.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6
- https://support.f5.com/csp/article/K24444495
- https://support.f5.com/csp/article/K24444495
- https://support.f5.com/csp/article/K24444495?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K24444495?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2017-5547
drivers/hid/hid-corsair.c in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6d104af38b570d37aa32a5803b04c354f8ed513d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6d104af38b570d37aa32a5803b04c354f8ed513d
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6
- [oss-security] 20170120 Re: CVE REQUEST: linux kernel: process with pgid zero able to crash kernel
- [oss-security] 20170120 Re: CVE REQUEST: linux kernel: process with pgid zero able to crash kernel
- 95709
- 95709
- https://bugzilla.redhat.com/show_bug.cgi?id=1416096
- https://bugzilla.redhat.com/show_bug.cgi?id=1416096
- https://github.com/torvalds/linux/commit/6d104af38b570d37aa32a5803b04c354f8ed513d
- https://github.com/torvalds/linux/commit/6d104af38b570d37aa32a5803b04c354f8ed513d
Modified: 2024-11-21
CVE-2017-5548
drivers/net/ieee802154/atusb.c in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=05a974efa4bdf6e2a150e3f27dc6fcf0a9ad5655
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=05a974efa4bdf6e2a150e3f27dc6fcf0a9ad5655
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6
- [oss-security] 20170120 Re: CVE REQUEST: linux kernel: process with pgid zero able to crash kernel
- [oss-security] 20170120 Re: CVE REQUEST: linux kernel: process with pgid zero able to crash kernel
- 95710
- 95710
- https://bugzilla.redhat.com/show_bug.cgi?id=1416110
- https://bugzilla.redhat.com/show_bug.cgi?id=1416110
- https://github.com/torvalds/linux/commit/05a974efa4bdf6e2a150e3f27dc6fcf0a9ad5655
- https://github.com/torvalds/linux/commit/05a974efa4bdf6e2a150e3f27dc6fcf0a9ad5655
Modified: 2024-11-21
CVE-2017-5551
The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7097.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=497de07d89c1410d76a15bec2bb41f24a2a89f31
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=497de07d89c1410d76a15bec2bb41f24a2a89f31
- DSA-3791
- DSA-3791
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6
- [oss-security] 20170120 Re: CVE REQUEST: linux kernel: process with pgid zero able to crash kernel
- [oss-security] 20170120 Re: CVE REQUEST: linux kernel: process with pgid zero able to crash kernel
- 95717
- 95717
- 1038053
- 1038053
- https://bugzilla.redhat.com/show_bug.cgi?id=1416126
- https://bugzilla.redhat.com/show_bug.cgi?id=1416126
- https://github.com/torvalds/linux/commit/497de07d89c1410d76a15bec2bb41f24a2a89f31
- https://github.com/torvalds/linux/commit/497de07d89c1410d76a15bec2bb41f24a2a89f31
Package thunderbird updated to version 45.7.0-alt1 for branch sisyphus in task 177177.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-5373
Memory safety bugs were reported in Firefox 50.1 and Firefox ESR 45.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
- RHSA-2017:0190
- RHSA-2017:0190
- RHSA-2017:0238
- RHSA-2017:0238
- 95762
- 95762
- 1037693
- 1037693
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1322315%2C1328834%2C1322420%2C1285833%2C1285960%2C1328251%2C1331058%2C1325938%2C1325877
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1322315%2C1328834%2C1322420%2C1285833%2C1285960%2C1328251%2C1331058%2C1325938%2C1325877
- GLSA-201702-13
- GLSA-201702-13
- GLSA-201702-22
- GLSA-201702-22
- DSA-3771
- DSA-3771
- DSA-3832
- DSA-3832
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
Modified: 2024-11-21
CVE-2017-5375
JIT code allocation can allow for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
- RHSA-2017:0190
- RHSA-2017:0190
- RHSA-2017:0238
- RHSA-2017:0238
- 95757
- 95757
- 1037693
- 1037693
- https://bugzilla.mozilla.org/show_bug.cgi?id=1325200
- https://bugzilla.mozilla.org/show_bug.cgi?id=1325200
- GLSA-201702-13
- GLSA-201702-13
- GLSA-201702-22
- GLSA-201702-22
- DSA-3771
- DSA-3771
- DSA-3832
- DSA-3832
- 42327
- 42327
- 44293
- 44293
- 44294
- 44294
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
Modified: 2024-11-21
CVE-2017-5376
Use-after-free while manipulating XSL in XSLT documents. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
- RHSA-2017:0190
- RHSA-2017:0190
- RHSA-2017:0238
- RHSA-2017:0238
- 95758
- 95758
- 1037693
- 1037693
- https://bugzilla.mozilla.org/show_bug.cgi?id=1311687
- https://bugzilla.mozilla.org/show_bug.cgi?id=1311687
- GLSA-201702-13
- GLSA-201702-13
- GLSA-201702-22
- GLSA-201702-22
- DSA-3771
- DSA-3771
- DSA-3832
- DSA-3832
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
Modified: 2024-11-21
CVE-2017-5378
Hashed codes of JavaScript objects are shared between pages. This allows for pointer leaks because an object's address can be discovered through hash codes, and also allows for data leakage of an object's content using these hash codes. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
- RHSA-2017:0190
- RHSA-2017:0190
- RHSA-2017:0238
- RHSA-2017:0238
- 95769
- 95769
- 1037693
- 1037693
- https://bugzilla.mozilla.org/show_bug.cgi?id=1312001
- https://bugzilla.mozilla.org/show_bug.cgi?id=1312001
- https://bugzilla.mozilla.org/show_bug.cgi?id=1330769
- https://bugzilla.mozilla.org/show_bug.cgi?id=1330769
- GLSA-201702-13
- GLSA-201702-13
- GLSA-201702-22
- GLSA-201702-22
- DSA-3771
- DSA-3771
- DSA-3832
- DSA-3832
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
Modified: 2024-11-21
CVE-2017-5380
A potential use-after-free found through fuzzing during DOM manipulation of SVG content. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
- RHSA-2017:0190
- RHSA-2017:0190
- RHSA-2017:0238
- RHSA-2017:0238
- 95769
- 95769
- 1037693
- 1037693
- https://bugzilla.mozilla.org/show_bug.cgi?id=1322107
- https://bugzilla.mozilla.org/show_bug.cgi?id=1322107
- GLSA-201702-13
- GLSA-201702-13
- GLSA-201702-22
- GLSA-201702-22
- DSA-3771
- DSA-3771
- DSA-3832
- DSA-3832
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
Modified: 2024-11-21
CVE-2017-5383
URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger punycode display, allowing for domain name spoofing attacks in the location bar. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
- RHSA-2017:0190
- RHSA-2017:0190
- RHSA-2017:0238
- RHSA-2017:0238
- 95769
- 95769
- 1037693
- 1037693
- https://bugzilla.mozilla.org/show_bug.cgi?id=1323338
- https://bugzilla.mozilla.org/show_bug.cgi?id=1323338
- https://bugzilla.mozilla.org/show_bug.cgi?id=1324716
- https://bugzilla.mozilla.org/show_bug.cgi?id=1324716
- GLSA-201702-13
- GLSA-201702-13
- GLSA-201702-22
- GLSA-201702-22
- DSA-3771
- DSA-3771
- DSA-3832
- DSA-3832
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
Modified: 2024-11-21
CVE-2017-5390
The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
- RHSA-2017:0190
- RHSA-2017:0190
- RHSA-2017:0238
- RHSA-2017:0238
- 95769
- 95769
- 1037693
- 1037693
- https://bugzilla.mozilla.org/show_bug.cgi?id=1297361
- https://bugzilla.mozilla.org/show_bug.cgi?id=1297361
- GLSA-201702-13
- GLSA-201702-13
- GLSA-201702-22
- GLSA-201702-22
- DSA-3771
- DSA-3771
- DSA-3832
- DSA-3832
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
Modified: 2024-11-21
CVE-2017-5396
A use-after-free vulnerability in the Media Decoder when working with media files when some events are fired after the media elements are freed from memory. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
- RHSA-2017:0190
- RHSA-2017:0190
- RHSA-2017:0238
- RHSA-2017:0238
- 95769
- 95769
- 1037693
- 1037693
- https://bugzilla.mozilla.org/show_bug.cgi?id=1329403
- https://bugzilla.mozilla.org/show_bug.cgi?id=1329403
- GLSA-201702-13
- GLSA-201702-13
- GLSA-201702-22
- GLSA-201702-22
- DSA-3771
- DSA-3771
- DSA-3832
- DSA-3832
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-01/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-02/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
- https://www.mozilla.org/security/advisories/mfsa2017-03/
Closed vulnerabilities
BDU:2020-02907
Уязвимость реализации алгоритма умножения Монтгомери библиотеки OpenSSL, связанная с ошибкой управления ключами , позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02909
Уязвимость библиотеки OpenSSL, связанная с чтением за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02910
Уязвимость реализации алгоритма возведения в квадратичную форму Монтгомери библиотеки OpenSSL, связанная с ошибкой переноса разряда на платформе x86_64 , позволяющая нарушителю получить несанкционированный доступ к информации
Modified: 2024-11-21
CVE-2016-7055
There is a carry propagating bug in the Broadwell-specific Montgomery multiplication procedure in OpenSSL 1.0.2 and 1.1.0 before 1.1.0c that handles input lengths divisible by, but longer than 256 bits. Analysis suggests that attacks against RSA, DSA and DH private keys are impossible. This is because the subroutine in question is not used in operations with the private key itself and an input of the attacker's direct choice. Otherwise the bug can manifest itself as transient authentication and key negotiation failures or reproducible erroneous outcome of public-key operations with specially crafted input. Among EC algorithms only Brainpool P-512 curves are affected and one presumably can attack ECDH key negotiation. Impact was not analyzed in detail, because pre-requisites for attack are considered unlikely. Namely multiple clients have to choose the curve in question and the server has to share the private key among them, neither of which is default behaviour. Even then only clients that chose the curve will be affected.
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- 94242
- 94242
- 1037261
- 1037261
- RHSA-2018:2185
- RHSA-2018:2185
- RHSA-2018:2186
- RHSA-2018:2186
- RHSA-2018:2187
- RHSA-2018:2187
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03752en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03752en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03744en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03744en_us
- FreeBSD-SA-17:02
- FreeBSD-SA-17:02
- GLSA-201702-07
- GLSA-201702-07
- https://www.openssl.org/news/secadv/20161110.txt
- https://www.openssl.org/news/secadv/20161110.txt
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.tenable.com/security/tns-2017-04
- https://www.tenable.com/security/tns-2017-04
Modified: 2024-11-21
CVE-2017-3731
If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; users should upgrade to 1.1.0d. For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users who have not disabled that algorithm should update to 1.0.2k.
- RHSA-2017:0286
- RHSA-2017:0286
- DSA-3773
- DSA-3773
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- 95813
- 95813
- 1037717
- 1037717
- RHSA-2018:2185
- RHSA-2018:2185
- RHSA-2018:2186
- RHSA-2018:2186
- RHSA-2018:2187
- RHSA-2018:2187
- https://github.com/openssl/openssl/commit/00d965474b22b54e4275232bc71ee0c699c5cd21
- https://github.com/openssl/openssl/commit/00d965474b22b54e4275232bc71ee0c699c5cd21
- FreeBSD-SA-17:02
- FreeBSD-SA-17:02
- GLSA-201702-07
- GLSA-201702-07
- https://security.netapp.com/advisory/ntap-20171019-0002/
- https://security.netapp.com/advisory/ntap-20171019-0002/
- https://security.paloaltonetworks.com/CVE-2017-3731
- https://security.paloaltonetworks.com/CVE-2017-3731
- https://source.android.com/security/bulletin/pixel/2017-11-01
- https://source.android.com/security/bulletin/pixel/2017-11-01
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us
- https://www.openssl.org/news/secadv/20170126.txt
- https://www.openssl.org/news/secadv/20170126.txt
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.tenable.com/security/tns-2017-04
- https://www.tenable.com/security/tns-2017-04
Modified: 2024-11-21
CVE-2017-3732
There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL 1.0.2 before 1.0.2k and 1.1.0 before 1.1.0d. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. For example this can occur by default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very similar to CVE-2015-3193 but must be treated as a separate problem.
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- 95814
- 95814
- 1037717
- 1037717
- RHSA-2018:2185
- RHSA-2018:2185
- RHSA-2018:2186
- RHSA-2018:2186
- RHSA-2018:2187
- RHSA-2018:2187
- RHSA-2018:2568
- RHSA-2018:2568
- RHSA-2018:2575
- RHSA-2018:2575
- RHSA-2018:2713
- RHSA-2018:2713
- https://github.com/openssl/openssl/commit/a59b90bf491410f1f2bc4540cc21f1980fd14c5b
- https://github.com/openssl/openssl/commit/a59b90bf491410f1f2bc4540cc21f1980fd14c5b
- FreeBSD-SA-17:02
- FreeBSD-SA-17:02
- GLSA-201702-07
- GLSA-201702-07
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us
- https://www.openssl.org/news/secadv/20170126.txt
- https://www.openssl.org/news/secadv/20170126.txt
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.tenable.com/security/tns-2017-04
- https://www.tenable.com/security/tns-2017-04