From owner-freebsd-announce@freebsd.org Fri Dec 8 19:25:39 2017 Return-Path: Delivered-To: freebsd-announce@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id A33B3E8BE12 for ; Fri, 8 Dec 2017 19:25:39 +0000 (UTC) (envelope-from security-officer@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2610:1c1:1:6074::16:84]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "freefall.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 85D457FCD0 for ; Fri, 8 Dec 2017 19:25:39 +0000 (UTC) (envelope-from security-officer@freebsd.org) Received: by freefall.freebsd.org (Postfix, from userid 945) id C5C4D1C234; Fri, 8 Dec 2017 19:25:38 +0000 (UTC) From: FreeBSD Security Officer To: freebsd-announce@freebsd.org Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20171208192538.C5C4D1C234@freefall.freebsd.org> Date: Fri, 8 Dec 2017 19:25:38 +0000 (UTC) Subject: [FreeBSD-Announce] FreeBSD 11.0 end-of-life X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.25 List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 08 Dec 2017 19:25:39 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Dear FreeBSD community, As of Nov 30, 2017, FreeBSD 11.0 has reached end-of-life and is no longer supported by the FreeBSD Security Team. Users of FreeBSD 11.0 are strongly encouraged to upgrade to a newer release as soon as possible. The currently supported branches and releases and their expected end-of-life dates are: +--------------------------------------------------------------------------+ | Branch | Release | Type | Release Date | Estimated EoL | +-----------+------------+--------+----------------+-----------------------+ |stable/10 |n/a |n/a |n/a |October 31, 2018 | +-----------+------------+--------+----------------+-----------------------+ |releng/10.3|10.3-RELEASE|Extended|April 4, 2016 |April 30, 2018 | +--------------------------------------------------------------------------+ |releng/10.4|10.4-RELEASE|Normal |October 3, 2017 |October 31, 2018 | +--------------------------------------------------------------------------+ |stable/11 |n/a |n/a |n/a |September 30, 2021 | +-----------+------------+--------+----------------+-----------------------+ |releng/11.0|11.0-RELEASE|n/a |October 10, 2016|November 30, 2017 | +--------------------------------------------------+-----------------------+ |releng/11.1|11.1-RELEASE|n/a |July 26, 2017 |11.2-RELEASE + 3 months| +--------------------------------------------------+-----------------------+ As a reminder, FreeBSD changed the support model as of 11.0-RELEASE. For additional information, please see https://lists.freebsd.org/pipermail/freebsd-announce/2015-February/001624.html Please refer to https://security.freebsd.org/ for an up-to-date list of supported releases and the latest security advisories. - -- The FreeBSD Security Team -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEEHPf/b631yp++G4yy7Wfs1l3PaucFAloq5GZfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDFD RjdGRjZGQURGNUNBOUZCRTFCOENCMkVENjdFQ0Q2NURDRjZBRTcACgkQ7Wfs1l3P audOpA//YYr4etu0hGpQ+heBiOzF3H2artMNtoGAqwC1OGzbn48OP6+gh0FuVYlQ oAReMVqisNvPAwXA38UoebRz22b2xJcN1es8Ykmwj6UPJeW8fTQ6dU2fsLd10+9+ vBwP/+LUeoh1kPEOh7IDhLo5W1CEfwlznA5FkrDuLMzI4K6/1u3KJdfUHHUIKsFZ z7dOOQcIgXIUfOqcx5l49rn3eVy0y9hnFd0etG/+ndXpinoYeW9cvK11kUgsbs6W 2mAV3wcMeGs+XeQumVFvWF8U9Yrygbi4d+UPJeLOICTHLtn1jBDzESbzdle/dIn8 6CFp9ytBKqEVfMY2jWYFDuQuoVFcvJpSREBzQAPqi/0+ztNX5tpMb4X0MQzT2Vyj C5b9YKQ3WLpvvDpJ49WgasufoX8sJxE5Q8HDdLhL66YXcAAsqhinyEcWwhbwXn4Q kj0eihnHleUJENetfkxRir+XUV0sekxmFEH2CixWdXd1YBh6s9E48x7+4K94sSfp Mv+68PFgUm0e7Hb70+uNDMPHrezvPhw0ntTaOqLtAIeNjA/PHoul9lnEC1u2mXwE wfBfXjVmyHT9AiTUKdQMltzrugR+8rMfJpLf903vfRHboihUYD6HYdMsPG2IHuKt SY6YGLOE/cR9WfY/hOa6XwakM2NF/DH2zVpLqMB0v9XZ/OCuUAQ= =UT3M -----END PGP SIGNATURE----- From owner-freebsd-announce@freebsd.org Sat Dec 9 04:44:55 2017 Return-Path: Delivered-To: freebsd-announce@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DAFC0E9E864 for ; Sat, 9 Dec 2017 04:44:55 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2610:1c1:1:6074::16:84]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "freefall.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id AB727756E2; Sat, 9 Dec 2017 04:44:55 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: by freefall.freebsd.org (Postfix, from userid 945) id D7D3660C8; Sat, 9 Dec 2017 04:44:54 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20171209044454.D7D3660C8@freefall.freebsd.org> Date: Sat, 9 Dec 2017 04:44:54 +0000 (UTC) Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-17:12.openssl X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.25 List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 09 Dec 2017 04:44:56 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-17:12.openssl Security Advisory The FreeBSD Project Topic: OpenSSL multiple vulnerabilities Category: contrib Module: openssl Announced: 2017-12-09 Affects: All supported versions of FreeBSD. Corrected: 2017-12-07 18:04:48 UTC (stable/11, 11.1-STABLE) 2017-12-09 03:44:26 UTC (releng/11.1, 11.1-RELEASE-p6) 2017-12-09 03:41:31 UTC (stable/10, 10.4-STABLE) 2017-12-09 03:45:23 UTC (releng/10.4, 10.4-RELEASE-p5) 2017-12-09 03:45:23 UTC (releng/10.3, 10.3-RELEASE-p26) CVE Name: CVE-2017-3737, CVE-2017-3738 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured Open Source toolkit for the Transport Layer Security (TLS) and Secure Sockets Layer (SSL) protocols. It is also a full-strength general purpose cryptography library. II. Problem Description Invoking SSL_read()/SSL_write() while in an error state causes data to be passed without being decrypted/encrypted directly from the SSL/TLS record layer. In order to exploit this issue an application bug would have to be present that resulted in a call to SSL_read()/SSL_write() being issued after having already received a fatal error. [CVE-2017-3737] There is an overflow bug in the x86_64 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. This only affects processors that support the AVX2 but not ADX extensions like Intel Haswell (4th generation). [CVE-2017-3738] This bug only affects FreeBSD 11.x. III. Impact Applications with incorrect error handling may inappropriately pass unencrypted data. [CVE-2017-3737] Mishandling of carry propagation will produce incorrect output, and make it easier for a remote attacker to obtain sensitive private-key information. No EC algorithms are affected and analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH1024 are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. However, for an attack on TLS to be meaningful, the server would have to share the DH1024 private key among multiple clients, which is no longer an option since CVE-2016-0701. [CVE-2017-3738] IV. Workaround No workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. Restart all daemons that use the library, or reboot the system. 2) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install Restart all daemons that use the library, or reboot the system. 3) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 10.x] # fetch https://security.FreeBSD.org/patches/SA-17:12/openssl-10.patch # fetch https://security.FreeBSD.org/patches/SA-17:12/openssl-10.patch.asc # gpg --verify openssl-10.patch.asc [FreeBSD 11.x] # fetch https://security.FreeBSD.org/patches/SA-17:12/openssl-11.patch # fetch https://security.FreeBSD.org/patches/SA-17:12/openssl-11.patch.asc # gpg --verify openssl-11.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in . Restart all daemons that use the library, or reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/10/ r326721 releng/10.3/ r326723 releng/10.4/ r326723 stable/11/ r326663 releng/11.1/ r326722 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEEHPf/b631yp++G4yy7Wfs1l3PaucFAlorX9pfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDFD RjdGRjZGQURGNUNBOUZCRTFCOENCMkVENjdFQ0Q2NURDRjZBRTcACgkQ7Wfs1l3P aucRig//XLyBjQb+uqZbCWBG9TuefOrdNFeGay5QjBMXRT6TsHel+lUQbAZuMoA7 p4Iammlir+krH9+D/iWPZqLVRhY29LMmI7eyCL9vgA0McRsoDI1bN0daJiAOypo4 AWjzslm+Z/8vLcs93fpi0Y26yf45CY8uzGVJBspGg1D9wPJ60bqKqimCPTYMBXtS 2ZecrF89Vg9u+U2dYmsoTryBNerPR+UWLMtO5DUUgDtcdAdINKjjcQt6i6A0XPr2 2d7fzVCN4k4eBqmOOi1YWL96uoYcfDOCmUWD4NYN3x6+1n/oHVpviYYi8CgXJNbU 1dsD6fPeAlqfBOi4e3tNKY2bwzq93/nJF9/RpzDz2JDlUxjHk2jc0EG64Dh3HSjK hwzXhc43qWnfzTs6PRkgZRNQp+0NFEZZT8gEXEQ8mCnW+3qF0LgvQYHBFknGDYCi EdZhnVN+DTHvaqLJpVrgE8TKt/qWCkdhsw1RRQblAovsC6CZZD3lYUS/o86jn2tp WVjndsfmfNs2EFWeZsKcwYCb+bdQGXbhlxb8iSU7f+U+msau5ZF++0+6T/EXvuvq hVOfwXJUD8xjO1ebZ+gtjn4HvRORLXqwi3zkoKJrSBOikK5ttlKyed445Q0cvuRk UHpNB7+q57SrO/4syinjh9fozSVSf78tTZaI9YbTCuC3DRY5luI= =/29R -----END PGP SIGNATURE-----