Date: Wed, 29 Nov 2017 08:38:01 +0100 From: Franco Fichtner <franco@lastsummer.de> To: freebsd-security@freebsd.org Subject: Re: FreeBSD Security Advisory FreeBSD-SA-17:11.openssl Message-ID: <3855CF30-0FD4-4F8C-9349-3CA7BEE3E460@lastsummer.de> In-Reply-To: <20171129061559.38CB8C999@freefall.freebsd.org> References: <20171129061559.38CB8C999@freefall.freebsd.org>
next in thread | previous in thread | raw e-mail | index | archive | help
Hi, releng/11.1 is missing the bump to p5 patch level in sys/conf/newvers.sh Cheers, Franco > On 29. Nov 2017, at 7:15 AM, FreeBSD Security Advisories = <security-advisories@freebsd.org> wrote: >=20 > Signed PGP part > = =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D > FreeBSD-SA-17:11.openssl Security = Advisory > The FreeBSD = Project >=20 > Topic: OpenSSL multiple vulnerabilities >=20 > Category: contrib > Module: openssl > Announced: 2017-11-29 > Affects: All supported versions of FreeBSD. > Corrected: 2017-11-02 18:30:41 UTC (stable/11, 11.1-STABLE) > 2017-11-29 05:59:12 UTC (releng/11.1, 11.1-RELEASE-p5) > 2017-11-29 05:59:12 UTC (releng/11.0, = 11.0-RELEASE-p16) > 2017-11-29 05:35:28 UTC (stable/10, 10.4-STABLE) > 2017-11-29 05:59:50 UTC (releng/10.4, 10.4-RELEASE-p4) > 2017-11-29 05:59:50 UTC (releng/10.3, = 10.3-RELEASE-p25) > CVE Name: CVE-2017-3735, CVE-2017-3736 >=20 > For general information regarding FreeBSD Security Advisories, > including descriptions of the fields above, security branches, and the > following sections, please visit <URL:https://security.FreeBSD.org/>. >=20 > I. Background >=20 > FreeBSD includes software from the OpenSSL Project. The OpenSSL = Project is > a collaborative effort to develop a robust, commercial-grade, = full-featured > Open Source toolkit for the Transport Layer Security (TLS) and Secure = Sockets > Layer (SSL) protocols. It is also a full-strength general purpose > cryptography library. >=20 > II. Problem Description >=20 > If an X.509 certificate has a malformed IPAddressFamily extension, = OpenSSL > could do a one-byte buffer overread. [CVE-2017-3735] >=20 > There is a carry propagating bug in the x86_64 Montgomery squaring = procedure. > This only affects processors that support the BMI1, BMI2 and ADX = extensions > like Intel Broadwell (5th generation) and later or AMD Ryzen. = [CVE-2017-3736] > This bug only affects FreeBSD 11.x. >=20 > III. Impact >=20 > Application using OpenSSL may display erroneous certificate in text = format. > [CVE-2017-3735] >=20 > Mishandling of carry propagation will produce incorrect output, and = make it > easier for a remote attacker to obtain sensitive private-key = information. > No EC algorithms are affected, analysis suggests that attacks against = RSA > and DSA as a result of this defect would be very difficult to perform = and > are not believed likely. >=20 > Attacks against DH are considered just feasible (although very = difficult) > because most of the work necessary to deduce information about a = private > key may be performed offline. The amount of resources required for = such > an attack would be very significant and likely only accessible to a = limited > number of attackers. An attacker would additionally need online access = to > an unpatched system using the target private key in a scenario with > persistent DH parameters and a private key that is shared between = multiple > clients. [CVE-2017-3736] >=20 > IV. Workaround >=20 > No workaround is available. >=20 > V. Solution >=20 > Perform one of the following: >=20 > 1) Upgrade your vulnerable system to a supported FreeBSD stable or > release / security branch (releng) dated after the correction date. >=20 > Restart all daemons that use the library, or reboot the system. >=20 > 2) To update your vulnerable system via a binary patch: >=20 > Systems running a RELEASE version of FreeBSD on the i386 or amd64 > platforms can be updated via the freebsd-update(8) utility: >=20 > # freebsd-update fetch > # freebsd-update install >=20 > Restart all daemons that use the library, or reboot the system. >=20 > 3) To update your vulnerable system via a source code patch: >=20 > The following patches have been verified to apply to the applicable > FreeBSD release branches. >=20 > a) Download the relevant patch from the location below, and verify the > detached PGP signature using your PGP utility. >=20 > [FreeBSD 10.3] > # fetch https://security.FreeBSD.org/patches/SA-17:11/openssl-10.patch > # fetch = https://security.FreeBSD.org/patches/SA-17:11/openssl-10.patch.asc > # gpg --verify openssl-10.patch.asc >=20 > [FreeBSD 11.x] > # fetch https://security.FreeBSD.org/patches/SA-17:11/openssl.patch > # fetch = https://security.FreeBSD.org/patches/SA-17:11/openssl.patch.asc > # gpg --verify openssl.patch.asc >=20 > b) Apply the patch. Execute the following commands as root: >=20 > # cd /usr/src > # patch < /path/to/patch >=20 > c) Recompile the operating system using buildworld and installworld as > described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>. >=20 > Restart all daemons that use the library, or reboot the system. >=20 > VI. Correction details >=20 > The following list contains the correction revision numbers for each > affected branch. >=20 > Branch/path = Revision > = ------------------------------------------------------------------------- > stable/10/ = r326357 > releng/10.3/ = r326359 > releng/10.4/ = r326359 > stable/11/ = r325337 > releng/11.0/ = r326358 > releng/11.1/ = r326358 > = ------------------------------------------------------------------------- >=20 > To see which files were modified by a particular revision, run the > following command, replacing NNNNNN with the revision number, on a > machine with Subversion installed: >=20 > # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base >=20 > Or visit the following URL, replacing NNNNNN with the revision number: >=20 > <URL:https://svnweb.freebsd.org/base?view=3Drevision&revision=3DNNNNNN> >=20 > VII. References >=20 > <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2017-3735> >=20 > <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2017-3736> >=20 > <URL:https://www.openssl.org/news/secadv/20171102.txt> >=20 > The latest revision of this advisory is available at > = <URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-17:11.openssl.asc>= >=20 > _______________________________________________ > freebsd-security@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-security > To unsubscribe, send any mail to = "freebsd-security-unsubscribe@freebsd.org"
Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?3855CF30-0FD4-4F8C-9349-3CA7BEE3E460>