ืคื’ื™ืขื•ืช ื‘-OpenSSL 3.0.4 ื”ืžื•ื‘ื™ืœื” ืœืฉื—ื™ืชื•ืช ื‘ื–ื™ื›ืจื•ืŸ ืชื”ืœื™ื›ื™ื ืžืจื—ื•ืง

ื–ื•ื”ืชื” ืคื’ื™ืขื•ืช ื‘ืกืคืจื™ื™ืช ื”ื”ืฆืคื ื” OpenSSL (ืขื“ื™ื™ืŸ ืœื ื”ื•ืงืฆืชื” CVE), ืฉื‘ืขื–ืจืชื” ื™ื›ื•ืœ ืชื•ืงืฃ ืžืจื•ื—ืง ืœืคื’ื•ืข ื‘ืชื•ื›ืŸ ื–ื™ื›ืจื•ืŸ ื”ืชื”ืœื™ืš ืขืœ ื™ื“ื™ ืฉืœื™ื—ืช ื ืชื•ื ื™ื ืฉืชื•ื›ื ื ื• ื‘ืžื™ื•ื—ื“ ื‘ื–ืžืŸ ื™ืฆื™ืจืช ื—ื™ื‘ื•ืจ TLS. ืขื“ื™ื™ืŸ ืœื ื‘ืจื•ืจ ืื ื”ื‘ืขื™ื” ืขืœื•ืœื” ืœื”ื•ื‘ื™ืœ ืœื‘ื™ืฆื•ืข ืงื•ื“ ืชื•ืงืฃ ื•ืœื“ืœื™ืคืช ื ืชื•ื ื™ื ืžื–ื™ื›ืจื•ืŸ ื”ืชื”ืœื™ืš, ืื• ืฉื”ื™ื ืžื•ื’ื‘ืœืช ืœืงืจื™ืกื”.

ื”ืคื’ื™ืขื•ืช ืžื•ืคื™ืขื” ื‘ืžื”ื“ื•ืจืช OpenSSL 3.0.4, ืฉืคื•ืจืกืžื” ื‘-21 ื‘ื™ื•ื ื™, ื•ื”ื™ื ื ื’ืจืžืช ืขืœ ื™ื“ื™ ืชื™ืงื•ืŸ ืฉื’ื•ื™ ืฉืœ ื‘ืื’ ื‘ืงื•ื“ ืฉืขืœื•ืœ ืœื’ืจื•ื ืœื”ื—ืœืคืช ืขื“ 8192 ื‘ืชื™ื ืฉืœ ื ืชื•ื ื™ื ืื• ืœืงืจื™ืื” ืžืขื‘ืจ ืœืžืื’ืจ ืฉื”ื•ืงืฆื”. ื ื™ืฆื•ืœ ื”ืคื’ื™ืขื•ืช ืืคืฉืจื™ ืจืง ื‘ืžืขืจื›ื•ืช x86_64 ืขื ืชืžื™ื›ื” ื‘ื”ื•ืจืื•ืช AVX512.

ืžื–ืœื’ื•ืช ืฉืœ OpenSSL ื›ื’ื•ืŸ BoringSSL ื•-LibreSSL, ื›ืžื• ื’ื ืขื ืฃ OpenSSL 1.1.1, ืื™ื ื ืžื•ืฉืคืขื™ื ืžื”ื‘ืขื™ื”. ื”ืชื™ืงื•ืŸ ื–ืžื™ืŸ ื›ืจื’ืข ืจืง ื›ืชื™ืงื•ืŸ. ื‘ืชืจื—ื™ืฉ ื”ื’ืจื•ืข ื‘ื™ื•ืชืจ, ื”ื‘ืขื™ื” ืขืœื•ืœื” ืœื”ื™ื•ืช ืžืกื•ื›ื ืช ื™ื•ืชืจ ืžืคื’ื™ืขื•ืช Heartbleed, ืืš ืจืžืช ื”ืื™ื•ื ืžื•ืคื—ืชืช ื‘ืฉืœ ื”ืขื•ื‘ื“ื” ืฉื”ืคื’ื™ืขื•ืช ืžื•ืคื™ืขื” ืจืง ื‘ืžื”ื“ื•ืจืช OpenSSL 3.0.4, ื‘ืขื•ื“ ื”ืคืฆื•ืช ืจื‘ื•ืช ืžืžืฉื™ื›ื•ืช ืœืฉืœื•ื— ืืช 1.1.1 ืกื ื™ืฃ ื›ื‘ืจื™ืจืช ืžื—ื“ืœ ืื• ืฉืขื“ื™ื™ืŸ ืœื ื”ืกืคืงืชื ืœื‘ื ื•ืช ืขื“ื›ื•ื ื™ ื—ื‘ื™ืœื” ืขื ื’ืจืกื” 3.0.4.

ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”