From owner-freebsd-security@FreeBSD.ORG Fri Nov 29 01:08:04 2013 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 62260E8A; Fri, 29 Nov 2013 01:08:04 +0000 (UTC) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:1900:2254:206c::16:87]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.freebsd.org (Postfix) with ESMTPS id 42FB61F72; Fri, 29 Nov 2013 01:08:04 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.7/8.14.7) with ESMTP id rAT184bM087727; Fri, 29 Nov 2013 01:08:04 GMT (envelope-from security-advisories@freebsd.org) Received: (from delphij@localhost) by freefall.freebsd.org (8.14.7/8.14.7/Submit) id rAT184QH087725; Fri, 29 Nov 2013 01:08:04 GMT (envelope-from security-advisories@freebsd.org) Date: Fri, 29 Nov 2013 01:08:04 GMT Message-Id: <201311290108.rAT184QH087725@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: delphij set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-13:14.openssh [REVISED] Precedence: bulk X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.16 Reply-To: freebsd-security@freebsd.org List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Nov 2013 01:08:04 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-13:14.openssh Security Advisory The FreeBSD Project Topic: OpenSSH AES-GCM memory corruption vulnerability Category: contrib Module: openssh Announced: 2013-11-19 Revised: 2013-11-28 Affects: FreeBSD 10.0-BETA Corrected: 2013-11-19 09:35:20 UTC (stable/10, 10.0-STABLE) 2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA3-p1) 2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA2-p1) 2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA1-p2) CVE Name: CVE-2013-4548 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . 0. Revision History v1.0 2013-11-19 Initial release. v1.1 2013-11-28 Corrected path to sshd_config. I. Background OpenSSH is an implementation of the SSH protocol suite, providing an encrypted and authenticated transport for a variety of services, including remote shell access. AES-GCM (Galois/Counter Mode) is a mode of operation for AES block cipher that combines the counter mode of encryption with the Galois mode of authentication which can offer throughput rates for state of the art, high speed communication channels. OpenSSH supports the AES-GCM algorithm as specified in RFC 5647. II. Problem Description A memory corruption vulnerability exists in the post-authentication sshd process when an AES-GCM cipher (aes128-gcm@openssh.com or aes256-gcm@openssh.com) is selected during key exchange. III. Impact If exploited, this vulnerability might permit code execution with the privileges of the authenticated user, thereby allowing a malicious user with valid credentials to bypass shell or command restrictions placed on their account. IV. Workaround Disable AES-GCM in the server configuration. This can be accomplished by adding the following /etc/ssh/sshd_config option, which will disable AES-GCM while leaving other ciphers active: Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc Systems not running the OpenSSH server daemon (sshd) are not affected. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-13:14/openssh.patch # fetch http://security.FreeBSD.org/patches/SA-13:14/openssh.patch.asc # gpg --verify openssh.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch Recompile the operating system using buildworld and installworld as described in . Restart the sshd daemon, or reboot the system. 3) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/10/ r258335 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJSl+hmAAoJEO1n7NZdz2rnHMYP/3yEQldDKONpQ1zS5YfDyVwO wRBTgxMST7ozg/y7/xBA9FIpdRB8fJOgijKKVQv02MCN5xM5mXexxZAu1X3gcWls v8Tf1YogR0IzLKzFDYYqZ/gWg/5vK1ALzPbHRSmDYivUSOyJftvDNFzPZnFp4DsI U30OGxBfLSOvvX5XNGSixmILzv5DLxe7ThGa36oIZCKUAXSrNm79NfGiI0EvXK2Y R3nTjdd5r5F5/K5S59BMmAmKCGIqsTJ/jeICKe49VUK+YyD+Wmr0gohhU6bmENWM aXAD9em+uKGZnlqBUr5YC4vv8NHWuhOTWfl1CTDH4QhFOP+hiJt2w4EvGYORL1R/ 2VDmFtiiPeebi7ECSTOSudx/xGvycpnUspw4T/b+H+kGar1ZvHpwqRYDC/Wla5Vq Uzi7uIWTdJieLQXRERTln8mtehYmfHurlu1Mltb0v35vkSyUV5V6RjtxRAi0sWbj w1A0lpDga1lom1FI5JTsiGtwV8A3MbmFKLuK7EUQf8I8lS80SptJNMMTkzYeW/Zy jVqSj63Ns3WaDeHMURYfxf2ppb3meBX+Tw0glTBFJlE46c/sZ01zmcM0q1jQk5Vn nHZgnGTKsCqR1VlnARdDicfa3VVhcPxeUkGEALZv1m31jA0AYG7BeAX9pvoQoOGK 1Oeu9j2MeszutBto6gqh =6vNc -----END PGP SIGNATURE----- From owner-freebsd-security@FreeBSD.ORG Fri Nov 29 21:15:03 2013 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 1E995FFD for ; Fri, 29 Nov 2013 21:15:03 +0000 (UTC) Received: from mail-yh0-x22b.google.com (mail-yh0-x22b.google.com [IPv6:2607:f8b0:4002:c01::22b]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by mx1.freebsd.org (Postfix) with ESMTPS id D114C1FEC for ; Fri, 29 Nov 2013 21:15:02 +0000 (UTC) Received: by mail-yh0-f43.google.com with SMTP id a41so6530885yho.16 for ; Fri, 29 Nov 2013 13:15:02 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=qgmH4+Y1pxVDUu+ldC0/7ELVazfZoqZDDyXZhna1wpk=; b=udIYR6n94N/L7514/lWSb19zXWHZE7VjK68En39q3FGVirhKZi6OhKbDdVD+4s9jvE BV6lmsGZFjzRfSGybB9w1sT8u8mfQgKCD8HdU5KIIC/NHYZwlxfA1S0PU/XWVoykLH/z wovdID6kSUSfFw1aPh8pKwM0mE/duaCWoEzNupdOWa97zH9xr6OpnSXI56FpaL8jgrn3 rFdSg8eMHxs3hT8q5byC8hf/2plnE2Ohvq7g1jNAU8FePqF88XN0DKZvRPnSgA1CgNaJ nIA4ioUAgpX0kKV8yjvi5n6WDaQWMhTtsV1qcdnuySX3hyuksFeRPrmfa0DcmT9uyJxy 7lWA== X-Received: by 10.236.140.136 with SMTP id e8mr1949yhj.181.1385759701934; Fri, 29 Nov 2013 13:15:01 -0800 (PST) Received: from knv3446mbp.sgt.com (h69-131-145-151.cncrtn.broadband.dynamic.tds.net. [69.131.145.151]) by mx.google.com with ESMTPSA id d26sm19910825yhj.25.2013.11.29.13.15.00 for (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Fri, 29 Nov 2013 13:15:01 -0800 (PST) Content-Type: text/plain; charset=us-ascii Mime-Version: 1.0 (Apple Message framework v1085) Subject: Re: FreeBSD Security Advisory FreeBSD-SA-13:14.openssh [REVISED] From: Rob In-Reply-To: <201311290108.rAT183ZZ087711@freefall.freebsd.org> Date: Fri, 29 Nov 2013 16:14:59 -0500 Content-Transfer-Encoding: quoted-printable Message-Id: References: <201311290108.rAT183ZZ087711@freefall.freebsd.org> To: freebsd-security@freebsd.org X-Mailer: Apple Mail (2.1085) X-Mailman-Approved-At: Sat, 30 Nov 2013 02:33:46 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.16 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 29 Nov 2013 21:15:03 -0000 Hi, Why isn't this bug being fixed in 9.1? I manually patched my 9.1 systems earlier this month when CVE-2013-4548 = first came up and have been waiting for FreeBSD to field a patch. = FreeBSD-SA-13:14.openssh only addresses 10.0. [//s204//usr/src]:515 uname -a FreeBSD s204.blah.com 9.1-RELEASE-p7 FreeBSD 9.1-RELEASE-p7 #8 r255459: = Sun Oct 27 03:29:07 UTC 2013 = root@s204.blah.com:/usr/obj/usr/src/sys/SGT91AMD64ZFS amd64 Thanks- Rob On Nov 28, 2013, at 8:08 PM, FreeBSD Security Advisories wrote: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 = =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D FreeBSD-SA-13:14.openssh Security = Advisory The FreeBSD = Project Topic: OpenSSH AES-GCM memory corruption vulnerability Category: contrib Module: openssh Announced: 2013-11-19 Revised: 2013-11-28 Affects: FreeBSD 10.0-BETA Corrected: 2013-11-19 09:35:20 UTC (stable/10, 10.0-STABLE) 2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA3-p1) 2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA2-p1) 2013-11-19 09:35:20 UTC (stable/10, 10.0-BETA1-p2) CVE Name: CVE-2013-4548 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . 0. Revision History v1.0 2013-11-19 Initial release. v1.1 2013-11-28 Corrected path to sshd_config. I. Background OpenSSH is an implementation of the SSH protocol suite, providing an encrypted and authenticated transport for a variety of services, including remote shell access. AES-GCM (Galois/Counter Mode) is a mode of operation for AES block cipher that combines the counter mode of encryption with the Galois mode of authentication which can offer throughput rates for state of the art, high speed communication channels. OpenSSH supports the AES-GCM algorithm as specified in RFC 5647. II. Problem Description A memory corruption vulnerability exists in the post-authentication sshd process when an AES-GCM cipher (aes128-gcm@openssh.com or aes256-gcm@openssh.com) is selected during key exchange. III. Impact If exploited, this vulnerability might permit code execution with the privileges of the authenticated user, thereby allowing a malicious user with valid credentials to bypass shell or command restrictions placed on their account. IV. Workaround Disable AES-GCM in the server configuration. This can be accomplished by adding the following /etc/ssh/sshd_config option, which will disable AES-GCM while leaving other ciphers active: Ciphers = aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,blowfish-cbc,cast128-= cbc,aes192-cbc,aes256-cbc Systems not running the OpenSSH server daemon (sshd) are not affected. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-13:14/openssh.patch # fetch http://security.FreeBSD.org/patches/SA-13:14/openssh.patch.asc # gpg --verify openssh.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch Recompile the operating system using buildworld and installworld as described in . Restart the sshd daemon, or reboot the system. 3) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path = Revision - = ------------------------------------------------------------------------- stable/10/ = r258335 - = ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at = -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJSl+hmAAoJEO1n7NZdz2rnHMYP/3yEQldDKONpQ1zS5YfDyVwO wRBTgxMST7ozg/y7/xBA9FIpdRB8fJOgijKKVQv02MCN5xM5mXexxZAu1X3gcWls v8Tf1YogR0IzLKzFDYYqZ/gWg/5vK1ALzPbHRSmDYivUSOyJftvDNFzPZnFp4DsI U30OGxBfLSOvvX5XNGSixmILzv5DLxe7ThGa36oIZCKUAXSrNm79NfGiI0EvXK2Y R3nTjdd5r5F5/K5S59BMmAmKCGIqsTJ/jeICKe49VUK+YyD+Wmr0gohhU6bmENWM aXAD9em+uKGZnlqBUr5YC4vv8NHWuhOTWfl1CTDH4QhFOP+hiJt2w4EvGYORL1R/ 2VDmFtiiPeebi7ECSTOSudx/xGvycpnUspw4T/b+H+kGar1ZvHpwqRYDC/Wla5Vq Uzi7uIWTdJieLQXRERTln8mtehYmfHurlu1Mltb0v35vkSyUV5V6RjtxRAi0sWbj w1A0lpDga1lom1FI5JTsiGtwV8A3MbmFKLuK7EUQf8I8lS80SptJNMMTkzYeW/Zy jVqSj63Ns3WaDeHMURYfxf2ppb3meBX+Tw0glTBFJlE46c/sZ01zmcM0q1jQk5Vn nHZgnGTKsCqR1VlnARdDicfa3VVhcPxeUkGEALZv1m31jA0AYG7BeAX9pvoQoOGK 1Oeu9j2MeszutBto6gqh =3D6vNc -----END PGP SIGNATURE----- From owner-freebsd-security@FreeBSD.ORG Sat Nov 30 03:35:24 2013 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 32A0AAB7 for ; Sat, 30 Nov 2013 03:35:24 +0000 (UTC) Received: from anubis.delphij.net (anubis.delphij.net [IPv6:2001:470:1:117::25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.freebsd.org (Postfix) with ESMTPS id 1150014FD for ; Sat, 30 Nov 2013 03:35:24 +0000 (UTC) Received: from delphij-macbook.local (c-67-188-85-47.hsd1.ca.comcast.net [67.188.85.47]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by anubis.delphij.net (Postfix) with ESMTPSA id 51E991FA0F; Fri, 29 Nov 2013 19:35:23 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=delphij.net; s=anubis; t=1385782523; bh=Uf5VjO0xXMp79/JnL0e0gVw33F3dBoGNSJLWX2pufMU=; h=Date:From:Reply-To:To:Subject:References:In-Reply-To; b=LzI7OU5H0uHJfwQW8viyIDt0QIaQNk0/Pq8q9/hXDEXj0szkaOO7TQ3C9CLfwcKKz SiSy0mZZOCw1ID1OmgFuR2G5yJQ9+lv+8ZpGk/LxmAGHvGvMTJN0ONaZkNT9UBB/Xm CA+QgABsYa5b1v76E4U7sMqjfCvkZSMzTdgKnh88= Message-ID: <52995CFA.9060800@delphij.net> Date: Fri, 29 Nov 2013 19:35:22 -0800 From: Xin Li Organization: The FreeBSD Project MIME-Version: 1.0 To: Rob , freebsd-security@freebsd.org Subject: Re: FreeBSD Security Advisory FreeBSD-SA-13:14.openssh [REVISED] References: <201311290108.rAT183ZZ087711@freefall.freebsd.org> In-Reply-To: Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.16 Precedence: list Reply-To: d@delphij.net List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Nov 2013 03:35:24 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 On 11/29/13, 1:14 PM, Rob wrote: > Hi, > > Why isn't this bug being fixed in 9.1? FreeBSD 9.x are not affected because the earlier FreeBSD releases do not ship with OpenSSL that supports AES-GCM, therefore, OpenSSH would not support it and thus not vulnerable. Hope this helps. Cheers, -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJSmVz6AAoJEJW2GBstM+nsvY0P/A0jhMRLaIMO1OE3cZr7FodQ l7zpR35D3b35cdZy7EAnsRhnR4wGs60SDI0A0NTrM517TvlkUjJSc+FZ8DvTrhCV vp7EH4GtoOfplAtGlzwmTHc1dQfgBMEU4Xe2r81jIkfgyyA3XbXITgpEX34S3Qk5 Q51oTN0EqkVfnQ4qwV7brfaAItnjjqoX5g+MIKcRon4uD+DHA4FYqXZhH1qp2lz/ bd+QIJneq+WL1W9w81EbzTjdsSvqZFHdxG5I2CSYzvZiUq5X5jyFqzUCvH9mhtGs qxtEev3qNGsC8SwMYXskIOxApsfyXfuP0JZOeC9BQ7e+xn3ozotP2kjKYECCArL9 AS/U2S9JET2QwQUhsk/T1crlUC9QDv2lRB+fpUL/Ax0fEBUuNfyNwUbucSXrVl9/ IU7vrFSKn5Dod9N8mbKiWQsnqslYVW1/dyzsN0NsEmvSy8Xg7GyJkaiJaoUpRuA+ BS02TNgUUsusSh3doQYou6ZllDe7E460VFTh0T+iShQ0HjLHhXnt1kRFsMeTmYIk Ec7FvxguPqhR19qwIDhyr3OWOIKMgJbxhOV3iwLyZ8xPMPY9PIrP+L+57RZPzXWs IpjTk3KZdT5ANO39YJey1EbHPJRzdggIE7WFEnDGxg/ZLL0lINXlrOk8g14xqsnD wbz+mXFxkeHwudQBDdDV =zF9y -----END PGP SIGNATURE----- From owner-freebsd-security@FreeBSD.ORG Sat Nov 30 03:13:06 2013 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [8.8.178.115]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 4CE9CF02 for ; Sat, 30 Nov 2013 03:13:06 +0000 (UTC) Received: from hergotha.csail.mit.edu (wollman-1-pt.tunnel.tserv4.nyc4.ipv6.he.net [IPv6:2001:470:1f06:ccb::2]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.freebsd.org (Postfix) with ESMTPS id 00A47130E for ; Sat, 30 Nov 2013 03:13:05 +0000 (UTC) Received: from hergotha.csail.mit.edu (localhost [127.0.0.1]) by hergotha.csail.mit.edu (8.14.5/8.14.5) with ESMTP id rAU3D3nO063560; Fri, 29 Nov 2013 22:13:03 -0500 (EST) (envelope-from wollman@hergotha.csail.mit.edu) Received: (from wollman@localhost) by hergotha.csail.mit.edu (8.14.5/8.14.4/Submit) id rAU3D3Mq063557; Fri, 29 Nov 2013 22:13:03 -0500 (EST) (envelope-from wollman) MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Message-ID: <21145.22463.745505.201782@hergotha.csail.mit.edu> Date: Fri, 29 Nov 2013 22:13:03 -0500 From: Garrett Wollman To: Rob Subject: Re: FreeBSD Security Advisory FreeBSD-SA-13:14.openssh [REVISED] In-Reply-To: References: <201311290108.rAT183ZZ087711@freefall.freebsd.org> X-Mailer: VM 7.17 under 21.4 (patch 22) "Instant Classic" XEmacs Lucid X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.4.3 (hergotha.csail.mit.edu [127.0.0.1]); Fri, 29 Nov 2013 22:13:04 -0500 (EST) X-Spam-Status: No, score=-1.0 required=5.0 tests=ALL_TRUSTED autolearn=disabled version=3.3.2 X-Spam-Checker-Version: SpamAssassin 3.3.2 (2011-06-06) on hergotha.csail.mit.edu X-Mailman-Approved-At: Sat, 30 Nov 2013 04:25:19 +0000 Cc: freebsd-security@freebsd.org X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.16 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 30 Nov 2013 03:13:06 -0000 < said: > Why isn't this bug being fixed in 9.1? Because it doesn't affect 9.1. > Affects: FreeBSD 10.0-BETA The advisory only affects systems where the OpenSSL library supports AES-GCM. The one in 9.1 (OpenSSL 0.9.8y) does not. -GAWollman