ASA-201711-14 log generated external raw

[ASA-201711-14] openssl: multiple issues
Arch Linux Security Advisory ASA-201711-14 ========================================== Severity: Medium Date : 2017-11-07 CVE-ID : CVE-2017-3735 CVE-2017-3736 Package : openssl Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-477 Summary ======= The package openssl before version 1.1.0.g-1 is vulnerable to multiple issues including information disclosure and denial of service. Resolution ========== Upgrade to 1.1.0.g-1. # pacman -Syu "openssl>=1.1.0.g-1" The problems have been fixed upstream in version 1.1.0.g. Workaround ========== None. Description =========== - CVE-2017-3735 (denial of service) A security issue has been found in OpenSSL < 1.1.0g. If an X.509 certificate has a malformed IPAddressFamily extension, OpenSSL could do a one-byte buffer overread. The most likely result would be an erroneous display of the certificate in text format. - CVE-2017-3736 (information disclosure) A carry propagation bug has been found in OpenSSL < 1.1.0g in the x86_64 Montgomery squaring procedure. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. This only affects processors that support the BMI1, BMI2 and ADX extensions like Intel Broadwell (5th generation) and later or AMD Ryzen. Impact ====== A remote attacker can cause a denial of service via a crafted X.509 certificate. A remote attacker with access to a large amount of resources might be able to retrieve a private key, depending on the kind of processor used. References ========== https://www.openssl.org/news/vulnerabilities.html#2017-3735 https://www.openssl.org/news/secadv/20170828.txt https://github.com/openssl/openssl/commit/b23171744b01e473ebbfd6edad70c1c3825ffbcd https://www.openssl.org/news/vulnerabilities.html#2017-3736 https://www.openssl.org/news/secadv/20171102.txt https://github.com/openssl/openssl/commit/668a709a8d7ea374ee72ad2d43ac72ec60a80eee https://security.archlinux.org/CVE-2017-3735 https://security.archlinux.org/CVE-2017-3736