From owner-freebsd-security@freebsd.org Wed Nov 2 08:21:49 2016 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CB588C2AC8E for ; Wed, 2 Nov 2016 08:21:49 +0000 (UTC) (envelope-from borys.bezukladov@gmail.com) Received: from mail-wm0-x22b.google.com (mail-wm0-x22b.google.com [IPv6:2a00:1450:400c:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 152491D88; Wed, 2 Nov 2016 08:21:49 +0000 (UTC) (envelope-from borys.bezukladov@gmail.com) Received: by mail-wm0-x22b.google.com with SMTP id p190so251482779wmp.1; Wed, 02 Nov 2016 01:21:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=zaHXOvOyo78xVmeN3MrCxfX3BQc0H6fv6a7GBf+OP7o=; b=ZBjpWlDGqWda3Q81IkT+Dw3f91EdBAk2wlt6NhraLO3XSTj9nrOBILYPfGgjEmdOk1 QPDWvq0rKegafTPXZV4A/QJ0HDHdVDYsUjq7prpSW4O7dAZyYafEaQfUPOyrJoNq43uK 0OKfSmDkF4nZuaMMubnZ9cBg7ZSqZVPx2ewMmEKsWCfrlnuh7oRonlbnv1g3v23SJi/K rJJTD6KH/v2luY+NpcpN5V91WFozT9fgBznuliDPDoJ94PeLYNTc7yjzq1XUJiIZ+QMZ sEvjamoKzPS2Bhist97wKdXwO7+hYVGzZ2DJcURd9vEe8bcm8T9AppuRCY3VuXvQeYaT PhIA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=zaHXOvOyo78xVmeN3MrCxfX3BQc0H6fv6a7GBf+OP7o=; b=dHjtz2QYJtKPOPusHpG1qrdu8C9jtjelGO16QFVGJXjQM/xKyXioFKnql5Vz7M+GNG f5h+uuUmFB3h+8UsXgQut4U0VT6anBlfcovv2zucDfb7286CKl+s2TAHUfba0IjZKv6x Et+9nUW0BhEAY+tgEQ//qR4Eatyh3ACZqobhaLA2uaOKzissDH/1zHSb7Ioo+uW3e35a PST/GUkxluelbCYWjtoQUD62igKG0V8PjQm9RJXORYRbgossnY7tfVQuLB9UeQ59BkC3 uWEqEpXwQDdKRwkdqGJOQcxfBS3dP/C2OScc0maiZzV7E/OXNq0YNlX0DfsXioD7RgNy xp/w== X-Gm-Message-State: ABUngvckJzVwO4WlHKlZheusCuARkJ+0qC7Y+a8GGQn8zMx7USRcqjmR7+sMPGebfM704w9n2ul09GWxWGrpow== X-Received: by 10.28.142.82 with SMTP id q79mr1523855wmd.20.1478074906952; Wed, 02 Nov 2016 01:21:46 -0700 (PDT) MIME-Version: 1.0 Received: by 10.194.227.230 with HTTP; Wed, 2 Nov 2016 01:21:46 -0700 (PDT) In-Reply-To: <20161102075541.3A3FF154E@freefall.freebsd.org> References: <20161102075541.3A3FF154E@freefall.freebsd.org> From: Borys Bezukladov Date: Wed, 2 Nov 2016 10:21:46 +0200 Message-ID: Subject: Re: FreeBSD Security Advisory FreeBSD-SA-16:35.openssl To: freebsd-security@freebsd.org Cc: FreeBSD Security Advisories Content-Type: text/plain; charset=UTF-8 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Nov 2016 08:21:49 -0000 On Wed, Nov 2, 2016 at 9:55 AM, FreeBSD Security Advisories wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA512 > > ============================================================================= > FreeBSD-SA-16:35.openssl Security Advisory > The FreeBSD Project > > Topic: OpenSSL Remote DoS vulnerability > > Category: contrib > Module: openssl > Announced: 2016-11-02 > Affects: FreeBSD 9.x and FreeBSD 10.x. > Corrected: 2016-11-02 07:09:31 UTC (stable/10, 10.3-STABLE) > 2016-11-02 07:23:36 UTC (releng/10.3, 10.3-RELEASE-p12) > 2016-11-02 07:24:14 UTC (releng/10.2, 10.2-RELEASE-p25) > 2016-11-02 07:24:14 UTC (releng/10.1, 10.1-RELEASE-p42) > 2016-11-02 07:09:31 UTC (stable/9, 9.3-STABLE) > 2016-11-02 07:24:34 UTC (releng/9.3, 9.3-RELEASE-p50) > CVE Name: CVE-2016-8610 > > For general information regarding FreeBSD Security Advisories, > including descriptions of the fields above, security branches, and the > following sections, please visit . > > I. Background > > FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is > a collaborative effort to develop a robust, commercial-grade, full-featured > Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) > and Transport Layer Security (TLS v1) protocols as well as a full-strength > general purpose cryptography library. > > The SSL alert protocol is a way to communicate problems within a SSL/TLS session. > > II. Problem Description > > Due to improper handling of alert packets, OpenSSL would consume an excessive > amount of CPU time processing undefined alert messages. > > III. Impact > > A remote attacker who can initiate handshakes with an OpenSSL based server > can cause the server to consume a lot of computation power with very little > bandwidth usage, and may be able to use this technique in a leveraged Denial > of Service attack. > > IV. Workaround > > No workaround is available. > > V. Solution > > Perform one of the following: > > 1) Upgrade your vulnerable system to a supported FreeBSD stable or > release / security branch (releng) dated after the correction date. > > Restart all daemons that use the library, or reboot the system. > > 2) To update your vulnerable system via a binary patch: > > Systems running a RELEASE version of FreeBSD on the i386 or amd64 > platforms can be updated via the freebsd-update(8) utility: > > # freebsd-update fetch > # freebsd-update install > > Restart all daemons that use the library, or reboot the system. > > 3) To update your vulnerable system via a source code patch: > > The following patches have been verified to apply to the applicable > FreeBSD release branches. > > a) Download the relevant patch from the location below, and verify the > detached PGP signature using your PGP utility. > > [FreeBSD 10.x] > # fetch https://security.FreeBSD.org/patches/SA-16:35/openssl-10.patch > # fetch https://security.FreeBSD.org/patches/SA-16:35/openssl-10.patch.asc > # gpg --verify openssl-10.patch.asc > > [FreeBSD 9.3] > # fetch https://security.FreeBSD.org/patches/SA-16:35/openssl-9.patch > # fetch https://security.FreeBSD.org/patches/SA-16:35/openssl-9.patch.asc > # gpg --verify openssl-9.patch.asc > > b) Apply the patch. Execute the following commands as root: > > # cd /usr/src > # patch < /path/to/patch > > c) Recompile the operating system using buildworld and installworld as > described in . > > Restart all daemons that use the library, or reboot the system. > > VI. Correction details > > The following list contains the correction revision numbers for each > affected branch. > > Branch/path Revision > - ------------------------------------------------------------------------- > stable/9/ r308200 > releng/9.3/ r308205 > stable/10/ r308200 > releng/10.1/ r308204 > releng/10.2/ r308204 > releng/10.3/ r308203 > - ------------------------------------------------------------------------- > > To see which files were modified by a particular revision, run the > following command, replacing NNNNNN with the revision number, on a > machine with Subversion installed: > > # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base > > Or visit the following URL, replacing NNNNNN with the revision number: > > > > VII. References > > > > > > The latest revision of this advisory is available at > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v2.1.15 (FreeBSD) > > iQIcBAEBCgAGBQJYGZhkAAoJEO1n7NZdz2rnwbMQAOiGWegkYQodqBzNboK9U+6M > 8Jt6HNrYDWAyzp+mZmWxgPWZMkGaNAsBEFXwZlHgs65RCbRczxr/kUWZx2/XHbM3 > kGx5eNIq46BFIrTDPvUgNciorl/ncJGeO4SYEFBYImceDNwIQVtpfz1IUAve+LNW > RYYICakWn8HPuqzmIFjQydMkoyEaHMwsmkv3nVNVX46sVIQ1umZ3RZsKtlPOQqNs > sAa0HuOOQbeU2eJhhtcYcDEPNF7Do9WvSMnYrJQ/lE2SuatXq2tdbvZLV8ieiPoj > 3AMf9p2yPpeqqO9yy19CayTSPmDiKMVQq8jikVomX5XkVqNKLrQoQfrvpwR0DWOW > fwIDjZ1H9IXoqjVVZwp5GLfHhAURNjbsszF4B1lXQHI1D/p4bXyOOrcuM1JxHXRK > UGvagbs30DWH+4Baph/UVOsFUhPU0sguPtpPa0XFxSIxB6qZJJGjdOh7el6aBYJu > VxQuw1wWQvJPm9CsIIZrX4WYBcwS8ro82wsfNWO+ZC0j5UbMwh2joFgrbEdWNM3f > MWVYuH5czzoJO85Nu7uGB+qa9GYqKkdwGRDnFshnvPhHHnpmGL/tLHM+Kqg7uDeu > 8RsNaZ4PYChZh8YHVooOraDl0Nz0Ln/kok8GdsZUpNfuiXm3U9fLUCAFAdNUOlr6 > PJuvkUEQRMlhG8tX3+11 > =1gO7 > -----END PGP SIGNATURE----- > _______________________________________________ > freebsd-security@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-security > To unsubscribe, send any mail to "freebsd-security-unsubscribe@freebsd.org" -- Borys Bezukladov Embedded Systems Developer cell:+38 063 837 40 51