Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 1 Aug 2023 20:04:35 GMT
From:      Mark Johnston <markj@FreeBSD.org>
To:        src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org
Subject:   git: 3d3a1cbfd7a2 - releng/13.1 - ssh: Apply CVE-2023-38408 fix from OpenSSH 9.3p2
Message-ID:  <202308012004.371K4ZDi013320@gitrepo.freebsd.org>

next in thread | raw e-mail | index | archive | help
The branch releng/13.1 has been updated by markj:

URL: https://cgit.FreeBSD.org/src/commit/?id=3d3a1cbfd7a2081efc0be43ce4be0212e5f6a368

commit 3d3a1cbfd7a2081efc0be43ce4be0212e5f6a368
Author:     Ed Maste <emaste@FreeBSD.org>
AuthorDate: 2023-08-01 14:40:02 +0000
Commit:     Mark Johnston <markj@FreeBSD.org>
CommitDate: 2023-08-01 19:48:26 +0000

    ssh: Apply CVE-2023-38408 fix from OpenSSH 9.3p2
    
    Approved by:    so
    Security:       FreeBSD-SA-23:08.ssh
    Security:       CVE-2023-38408
---
 crypto/openssh/ssh-pkcs11.c  | 6 ++----
 crypto/openssh/sshd_config   | 2 +-
 crypto/openssh/sshd_config.5 | 2 +-
 crypto/openssh/version.h     | 2 +-
 4 files changed, 5 insertions(+), 7 deletions(-)

diff --git a/crypto/openssh/ssh-pkcs11.c b/crypto/openssh/ssh-pkcs11.c
index 37a6b1b5bcae..84fb11f5a7d6 100644
--- a/crypto/openssh/ssh-pkcs11.c
+++ b/crypto/openssh/ssh-pkcs11.c
@@ -1536,10 +1536,8 @@ pkcs11_register_provider(char *provider_id, char *pin,
 		error("dlopen %s failed: %s", provider_id, dlerror());
 		goto fail;
 	}
-	if ((getfunctionlist = dlsym(handle, "C_GetFunctionList")) == NULL) {
-		error("dlsym(C_GetFunctionList) failed: %s", dlerror());
-		goto fail;
-	}
+	if ((getfunctionlist = dlsym(handle, "C_GetFunctionList")) == NULL)
+		fatal("dlsym(C_GetFunctionList) failed: %s", dlerror());
 	p = xcalloc(1, sizeof(*p));
 	p->name = xstrdup(provider_id);
 	p->handle = handle;
diff --git a/crypto/openssh/sshd_config b/crypto/openssh/sshd_config
index eb9bdcc437fb..5b61d395f302 100644
--- a/crypto/openssh/sshd_config
+++ b/crypto/openssh/sshd_config
@@ -105,7 +105,7 @@ AuthorizedKeysFile	.ssh/authorized_keys
 #PermitTunnel no
 #ChrootDirectory none
 #UseBlacklist no
-#VersionAddendum FreeBSD-20211221
+#VersionAddendum FreeBSD-20230719
 
 # no default banner path
 #Banner none
diff --git a/crypto/openssh/sshd_config.5 b/crypto/openssh/sshd_config.5
index 527f3d4bb46e..2646a7186929 100644
--- a/crypto/openssh/sshd_config.5
+++ b/crypto/openssh/sshd_config.5
@@ -1805,7 +1805,7 @@ The default is
 Optionally specifies additional text to append to the SSH protocol banner
 sent by the server upon connection.
 The default is
-.Qq FreeBSD-20211221 .
+.Qq FreeBSD-20230719 .
 The value
 .Cm none
 may be used to disable this.
diff --git a/crypto/openssh/version.h b/crypto/openssh/version.h
index ddbdbf778fe0..320e7f4d2a4d 100644
--- a/crypto/openssh/version.h
+++ b/crypto/openssh/version.h
@@ -6,7 +6,7 @@
 #define SSH_PORTABLE	"p1"
 #define SSH_RELEASE	SSH_VERSION SSH_PORTABLE
 
-#define SSH_VERSION_FREEBSD	"FreeBSD-20211221"
+#define SSH_VERSION_FREEBSD	"FreeBSD-20230719"
 
 #ifdef WITH_OPENSSL
 #define OPENSSL_VERSION_STRING	OpenSSL_version(OPENSSL_VERSION)



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?202308012004.371K4ZDi013320>