From owner-freebsd-announce@FreeBSD.ORG Thu Oct 2 10:37:41 2003 Return-Path: Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 0CB2016A4BF; Thu, 2 Oct 2003 10:37:41 -0700 (PDT) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 512D343FE5; Thu, 2 Oct 2003 10:37:38 -0700 (PDT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (nectar@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.9/8.12.9) with ESMTP id h92HbcFY029082; Thu, 2 Oct 2003 10:37:38 -0700 (PDT) (envelope-from security-advisories@freebsd.org) Received: (from nectar@localhost) by freefall.freebsd.org (8.12.9/8.12.9/Submit) id h92HbcGt029080; Thu, 2 Oct 2003 10:37:38 -0700 (PDT) (envelope-from security-advisories@freebsd.org) Date: Thu, 2 Oct 2003 10:37:38 -0700 (PDT) Message-Id: <200310021737.h92HbcGt029080@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-03:16.filedesc X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.1 Reply-To: security-advisories@freebsd.org List-Id: Project Announcements [moderated] List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 02 Oct 2003 17:37:41 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:16.filedesc Security Advisory The FreeBSD Project Topic: file descriptor leak in readv Category: core Module: kernel Announced: 2003-10-02 Credits: Joost Pol Affects: FreeBSD 4.3-RELEASE through 4.8-RELEASE 4-STABLE prior to the correction date Corrected: 2003-10-02 15:08:01 UTC (RELENG_4, 4.9-RC) 2003-10-02 15:54:48 UTC (RELENG_4_8, 4.8-RELEASE-p11) 2003-10-02 15:55:54 UTC (RELENG_4_7, 4.7-RELEASE-p21) 2003-10-02 15:56:56 UTC (RELENG_4_6, 4.6-RELEASE-p24) 2003-10-02 15:57:48 UTC (RELENG_4_5, 4.5-RELEASE-p35) 2003-10-02 15:58:53 UTC (RELENG_4_4, 4.4-RELEASE-p45) 2003-10-02 16:05:44 UTC (RELENG_4_3, 4.3-RELEASE-p41) FreeBSD only: YES For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The readv(2) system call performs a scatter read: it reads from the input file descriptor and stores the data into multiple buffers as instructed by the caller. II. Problem Description A programming error in the readv system call can result in the given file descriptor's reference count being erroneously incremented. III. Impact A local attacker may cause the operating system to crash by repeatedly calling readv on a file descriptor until the reference count wraps to a negative value, and then calling close on that file descriptor. Similarly, it may be possible to cause a file descriptor to reference unallocated kernel memory, but remain valid. If a new file is later opened and the kernel allocates the new file structure at the same memory location, then an attacker may be able to gain read or write access to that file. This may in turn lead to privilege escalation. IV. Workaround There is no workaround. V. Solution The following patch has been verified to apply to FreeBSD 4.3, 4.4, 4.5, 4.6, 4.7, and 4.8 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:16/filedesc.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:16/filedesc.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_4 src/sys/kern/sys_generic.c 1.55.2.11 RELENG_4_8 src/UPDATING 1.73.2.80.2.13 src/sys/conf/newvers.sh 1.44.2.29.2.12 src/sys/kern/sys_generic.c 1.55.2.10.12.1 RELENG_4_7 src/UPDATING 1.73.2.74.2.24 src/sys/conf/newvers.sh 1.44.2.26.2.23 src/sys/kern/sys_generic.c 1.55.2.10.10.1 RELENG_4_6 src/UPDATING 1.73.2.68.2.53 src/sys/conf/newvers.sh 1.44.2.23.2.41 src/sys/kern/sys_generic.c 1.55.2.10.8.1 RELENG_4_5 src/UPDATING 1.73.2.50.2.52 src/sys/conf/newvers.sh 1.44.2.20.2.36 src/sys/kern/sys_generic.c 1.55.2.10.6.1 RELENG_4_4 src/UPDATING 1.73.2.43.2.53 src/sys/conf/newvers.sh 1.44.2.17.2.44 src/sys/kern/sys_generic.c 1.55.2.10.4.1 RELENG_4_3 src/UPDATING 1.73.2.28.2.40 src/sys/conf/newvers.sh 1.44.2.14.2.30 src/sys/kern/sys_generic.c 1.55.2.10.2.1 - ------------------------------------------------------------------------- VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.3 (FreeBSD) iD8DBQE/fGDRFdaIBMps37IRAnkpAKCFM8MrujjJN1tc4lZwii573usNvgCfdBeP APcFpW5FsH+sLkWczgjj6eE= =6zO7 -----END PGP SIGNATURE----- From owner-freebsd-announce@FreeBSD.ORG Fri Oct 3 07:30:42 2003 Return-Path: Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6FA1116A4B3; Fri, 3 Oct 2003 07:30:42 -0700 (PDT) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 526A344008; Fri, 3 Oct 2003 07:30:36 -0700 (PDT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (nectar@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.9/8.12.9) with ESMTP id h93EUaFY045195; Fri, 3 Oct 2003 07:30:36 -0700 (PDT) (envelope-from security-advisories@freebsd.org) Received: (from nectar@localhost) by freefall.freebsd.org (8.12.9/8.12.9/Submit) id h93EUa0o045194; Fri, 3 Oct 2003 07:30:36 -0700 (PDT) (envelope-from security-advisories@freebsd.org) Date: Fri, 3 Oct 2003 07:30:36 -0700 (PDT) Message-Id: <200310031430.h93EUa0o045194@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-03:17.procfs X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.1 Reply-To: security-advisories@freebsd.org List-Id: Project Announcements [moderated] List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 03 Oct 2003 14:30:42 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:17.procfs Security Advisory The FreeBSD Project Topic: kernel memory disclosure via procfs Category: core Module: sys Announced: 2003-10-03 Credits: Joost Pol Affects: All FreeBSD releases Corrected: 2003-10-03 12:03:50 UTC (RELENG_4, 4.9-RC) 2003-10-03 13:02:17 UTC (RELENG_5_1, 5.1-RELEASE-p9) 2003-10-03 13:02:49 UTC (RELENG_5_0, 5.0-RELEASE-p17) 2003-10-03 13:03:44 UTC (RELENG_4_8, 4.8-RELEASE-p12) 2003-10-03 13:04:19 UTC (RELENG_4_7, 4.7-RELEASE-p22) 2003-10-03 13:05:05 UTC (RELENG_4_6, 4.6-RELEASE-p25) 2003-10-03 13:05:44 UTC (RELENG_4_5, 4.5-RELEASE-p36) 2003-10-03 13:06:32 UTC (RELENG_4_4, 4.4-RELEASE-p46) 2003-10-03 13:07:37 UTC (RELENG_4_3, 4.3-RELEASE-p42) FreeBSD only: YES For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The process file system, procfs(5), implements a view of the system process table inside the file system. It is normally mounted on /proc, and is required for the complete operation of programs such as ps(1) and w(1). The Linux process file system, linprocfs(5), emulates a subset of Linux's process file system and is required for the complete operation of some Linux binaries. II. Problem Description The procfs and linprocfs implementations use uiomove(9) and the related `struct uio' in order to fulfill read and write requests. Several cases were identified where members of `struct uio' were not properly validated before being used. In particular, the `uio_offset' member may be negative or extremely large, and was used to compute the region of kernel memory to be returned to the user. III. Impact A malicious local user could arrange to use a negative or extremely large offset when reading from a procfs ``file'', causing a system crash, or causing the kernel to return a large portion of kernel memory. Such memory might contain sensitive information, such as portions of the file cache or terminal buffers. This information might be directly useful, or it might be leveraged to obtain elevated privileges in some way. For example, a terminal buffer might include a user-entered password. IV. Workaround Unmount the procfs and linprocfs filesystems if they are mounted. Execute the following command as root: umount -a -t procfs,linprocfs Also, remove or comment out any lines in fstab(5) that reference `procfs' or `linprocfs', so that they will not be re-mounted at next reboot. V. Solution 1) Upgrade your vulnerable system to 4-STABLE, or to the RELENG_5_1, RELENG_4_8, or RELENG_4_7 security branch dated after the correction date. 2) To patch your present system: a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 4.3] # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:17/procfs43.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:17/procfs43.patch.asc [FreeBSD 4.4 and later 4.x] # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:17/procfs4x.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:17/procfs4x.patch.asc [FreeBSD 5.0] # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:17/procfs50.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:17/procfs50.patch.asc [FreeBSD 5.1] # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:17/procfs51.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:17/procfs51.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_4 src/sys/i386/linux/linprocfs/linprocfs_misc.c 1.3.2.9 src/sys/kern/kern_subr.c 1.31.2.3 src/sys/miscfs/procfs/procfs_dbregs.c 1.4.2.4 src/sys/miscfs/procfs/procfs_fpregs.c 1.11.2.4 src/sys/miscfs/procfs/procfs_regs.c 1.10.2.4 src/sys/miscfs/procfs/procfs_rlimit.c 1.5.2.1 src/sys/miscfs/procfs/procfs_status.c 1.20.2.5 src/sys/sys/uio.h 1.11.2.2 RELENG_5_1 src/UPDATING 1.251.2.11 src/sys/conf/newvers.sh 1.50.2.11 src/sys/fs/procfs/procfs_dbregs.c 1.22.2.1 src/sys/fs/procfs/procfs_fpregs.c 1.28.2.1 src/sys/fs/procfs/procfs_regs.c 1.27.2.1 src/sys/fs/pseudofs/pseudofs_vnops.c 1.35.2.1 src/sys/kern/kern_subr.c 1.74.2.1 src/sys/sys/uio.h 1.27.2.1 RELENG_5_0 src/UPDATING 1.229.2.23 src/sys/conf/newvers.sh 1.48.2.18 src/sys/fs/procfs/procfs_dbregs.c 1.21.2.1 src/sys/fs/procfs/procfs_fpregs.c 1.27.2.1 src/sys/fs/procfs/procfs_regs.c 1.26.2.1 src/sys/fs/pseudofs/pseudofs_vnops.c 1.32.2.1 src/sys/kern/kern_subr.c 1.63.2.1 src/sys/sys/uio.h 1.23.2.1 RELENG_4_8 src/UPDATING 1.73.2.80.2.14 src/sys/conf/newvers.sh 1.44.2.29.2.13 src/sys/i386/linux/linprocfs/linprocfs_misc.c 1.3.2.8.10.1 src/sys/kern/kern_subr.c 1.31.2.2.6.1 src/sys/miscfs/procfs/procfs_dbregs.c 1.4.2.3.8.1 src/sys/miscfs/procfs/procfs_fpregs.c 1.11.2.3.8.1 src/sys/miscfs/procfs/procfs_regs.c 1.10.2.3.8.1 src/sys/miscfs/procfs/procfs_rlimit.c 1.5.14.1 src/sys/miscfs/procfs/procfs_status.c 1.20.2.4.8.1 src/sys/sys/uio.h 1.11.2.1.8.1 RELENG_4_7 src/UPDATING 1.73.2.74.2.25 src/sys/conf/newvers.sh 1.44.2.26.2.24 src/sys/i386/linux/linprocfs/linprocfs_misc.c 1.3.2.8.8.1 src/sys/kern/kern_subr.c 1.31.2.2.4.1 src/sys/miscfs/procfs/procfs_dbregs.c 1.4.2.3.6.1 src/sys/miscfs/procfs/procfs_fpregs.c 1.11.2.3.6.1 src/sys/miscfs/procfs/procfs_regs.c 1.10.2.3.6.1 src/sys/miscfs/procfs/procfs_rlimit.c 1.5.12.1 src/sys/miscfs/procfs/procfs_status.c 1.20.2.4.6.1 src/sys/sys/uio.h 1.11.2.1.6.1 RELENG_4_6 src/UPDATING 1.73.2.68.2.54 src/sys/conf/newvers.sh 1.44.2.23.2.42 src/sys/i386/linux/linprocfs/linprocfs_misc.c 1.3.2.8.6.1 src/sys/kern/kern_subr.c 1.31.2.2.2.1 src/sys/miscfs/procfs/procfs_dbregs.c 1.4.2.3.4.1 src/sys/miscfs/procfs/procfs_fpregs.c 1.11.2.3.4.1 src/sys/miscfs/procfs/procfs_regs.c 1.10.2.3.4.1 src/sys/miscfs/procfs/procfs_rlimit.c 1.5.10.1 src/sys/miscfs/procfs/procfs_status.c 1.20.2.4.4.1 src/sys/sys/uio.h 1.11.2.1.4.1 RELENG_4_5 src/UPDATING 1.73.2.50.2.53 src/sys/conf/newvers.sh 1.44.2.20.2.37 src/sys/i386/linux/linprocfs/linprocfs_misc.c 1.3.2.8.4.1 src/sys/kern/kern_subr.c 1.31.2.1.2.1 src/sys/miscfs/procfs/procfs_dbregs.c 1.4.2.3.2.1 src/sys/miscfs/procfs/procfs_fpregs.c 1.11.2.3.2.1 src/sys/miscfs/procfs/procfs_regs.c 1.10.2.3.2.1 src/sys/miscfs/procfs/procfs_rlimit.c 1.5.8.1 src/sys/miscfs/procfs/procfs_status.c 1.20.2.4.2.1 src/sys/sys/uio.h 1.11.2.1.2.1 RELENG_4_4 src/UPDATING 1.73.2.43.2.54 src/sys/conf/newvers.sh 1.44.2.17.2.45 src/sys/i386/linux/linprocfs/linprocfs_misc.c 1.3.2.8.2.1 src/sys/kern/kern_subr.c 1.31.6.1 src/sys/miscfs/procfs/procfs_dbregs.c 1.4.2.2.2.2 src/sys/miscfs/procfs/procfs_fpregs.c 1.11.2.2.2.2 src/sys/miscfs/procfs/procfs_regs.c 1.10.2.2.2.2 src/sys/miscfs/procfs/procfs_rlimit.c 1.5.6.1 src/sys/miscfs/procfs/procfs_status.c 1.20.2.3.4.2 src/sys/sys/uio.h 1.11.6.1 RELENG_4_3 src/UPDATING 1.73.2.28.2.41 src/sys/conf/newvers.sh 1.44.2.14.2.31 src/sys/i386/linux/linprocfs/linprocfs_misc.c 1.3.2.5.2.1 src/sys/kern/kern_subr.c 1.31.4.1 src/sys/miscfs/procfs/procfs_dbregs.c 1.4.2.1.2.2 src/sys/miscfs/procfs/procfs_fpregs.c 1.11.2.1.2.2 src/sys/miscfs/procfs/procfs_regs.c 1.10.2.1.2.2 src/sys/miscfs/procfs/procfs_rlimit.c 1.5.4.1 src/sys/miscfs/procfs/procfs_status.c 1.20.2.3.2.2 src/sys/sys/uio.h 1.11.4.1 - ------------------------------------------------------------------------- VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.3 (FreeBSD) iD8DBQE/fYXyFdaIBMps37IRArbkAJ4qv/N215x61BW2NTyl6e4WY/DGLACgirQd evgz6IOFh0L8fLRBHjbKO4A= =Np7P -----END PGP SIGNATURE----- From owner-freebsd-announce@FreeBSD.ORG Fri Oct 3 15:49:37 2003 Return-Path: Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E967A16A4B3; Fri, 3 Oct 2003 15:49:36 -0700 (PDT) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id DA0C744005; Fri, 3 Oct 2003 15:49:33 -0700 (PDT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (nectar@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.9/8.12.9) with ESMTP id h93MnXFY047850; Fri, 3 Oct 2003 15:49:33 -0700 (PDT) (envelope-from security-advisories@freebsd.org) Received: (from nectar@localhost) by freefall.freebsd.org (8.12.9/8.12.9/Submit) id h93MnXvG047848; Fri, 3 Oct 2003 15:49:33 -0700 (PDT) (envelope-from security-advisories@freebsd.org) Date: Fri, 3 Oct 2003 15:49:33 -0700 (PDT) Message-Id: <200310032249.h93MnXvG047848@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-03:18.openssl X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.1 Reply-To: security-advisories@freebsd.org List-Id: Project Announcements [moderated] List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 03 Oct 2003 22:49:37 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:18.openssl Security Advisory The FreeBSD Project Topic: OpenSSL vulnerabilities in ASN.1 parsing Category: crypto Module: openssl Announced: 2003-10-03 Credits: NISCC Dr. Stephen Henson Affects: FreeBSD versions 4.0-RELEASE through 4.8-RELEASE, 5.0-RELEASE, and 5.1-RELEASE 4-STABLE prior to the correction date Corrected: 2003-10-03 01:32:13 UTC (RELENG_4, 4.9-RC) 2003-10-03 18:13:19 UTC (RELENG_5_1, 5.1-RELEASE-p10) 2003-10-03 20:22:27 UTC (RELENG_5_0, 5.0-RELEASE-p18) 2003-10-03 18:14:26 UTC (RELENG_4_8, 4.8-RELEASE-p13) 2003-10-03 20:24:31 UTC (RELENG_4_7, 4.7-RELEASE-p23) 2003-10-03 20:24:59 UTC (RELENG_4_6, 4.6.2-RELEASE-p26) FreeBSD only: NO I. Background FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial- grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. II. Problem Description This advisory addresses four separate flaws recently fixed in OpenSSL. The flaws are described in the following excerpt from the OpenSSL.org advisory (see references): 1. Certain ASN.1 encodings that are rejected as invalid by the parser can trigger a bug in the deallocation of the corresponding data structure, corrupting the stack. This can be used as a denial of service attack. It is currently unknown whether this can be exploited to run malicious code. This issue does not affect OpenSSL 0.9.6. 2. Unusual ASN.1 tag values can cause an out of bounds read under certain circumstances, resulting in a denial of service vulnerability. 3. A malformed public key in a certificate will crash the verify code if it is set to ignore public key decoding errors. Public key decode errors are not normally ignored, except for debugging purposes, so this is unlikely to affect production code. Exploitation of an affected application would result in a denial of service vulnerability. 4. Due to an error in the SSL/TLS protocol handling, a server will parse a client certificate when one is not specifically requested. This by itself is not strictly speaking a vulnerability but it does mean that *all* SSL/TLS servers that use OpenSSL can be attacked using vulnerabilities 1, 2 and 3 even if they don't enable client authentication. III. Impact A remote attacker may create a malicious ASN.1 encoded message that will cause an OpenSSL-using application to crash, or even perhaps execute arbitrary code with the privileges of the application. Only applications that use OpenSSL's ASN.1 or X.509 handling code are affected. Applications that use other portions of OpenSSL are unaffected (e.g. Apache+mod_ssl is affected, while OpenSSH is unaffected). IV. Workaround No workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 4-STABLE; or to the RELENG_5_1, RELENG_4_8, or RELENG_4_7 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 4.6, 4.7, 4.8, 5.0, and 5.1 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 4.6, 4.7, 5.0 -- be sure you have previously applied the patches for advisories FreeBSD-SA-03:02 and FreeBSD-SA-03:06 before applying this patch.] # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:18/openssl96.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:18/openssl96.patch.asc [FreeBSD 4.8, 5.1] # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:18/openssl97.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:18/openssl97.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system as described in . Note that any statically linked applications that are not part of the base system (i.e. from the Ports Collection or other 3rd-party sources) must be recompiled. All affected applications must be restarted for them to use the corrected library. Though not required, rebooting may be the easiest way to accomplish this. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_5_1 src/UPDATING 1.251.2.12 src/crypto/openssl/crypto/asn1/asn1_lib.c 1.1.1.8.2.1 src/crypto/openssl/crypto/asn1/tasn_dec.c 1.1.1.1.4.1 src/crypto/openssl/crypto/x509/x509_vfy.c 1.1.1.5.2.1 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.11.2.1 src/sys/conf/newvers.sh 1.50.2.12 RELENG_5_0 src/UPDATING 1.229.2.24 src/crypto/openssl/crypto/asn1/asn1_lib.c 1.1.1.7.2.1 src/crypto/openssl/crypto/x509/x509_vfy.c 1.1.1.4.2.2 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.9.2.3 src/sys/conf/newvers.sh 1.48.2.19 RELENG_4_8 src/UPDATING 1.73.2.80.2.15 src/crypto/openssl/crypto/asn1/asn1_lib.c 1.1.1.1.2.7.2.1 src/crypto/openssl/crypto/asn1/tasn_dec.c 1.1.1.1.2.1.2.1 src/crypto/openssl/crypto/x509/x509_vfy.c 1.1.1.1.2.4.2.1 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.1.2.7.2.1 src/sys/conf/newvers.sh 1.44.2.29.2.14 RELENG_4_7 src/UPDATING 1.73.2.74.2.26 src/crypto/openssl/crypto/asn1/asn1_lib.c 1.1.1.1.2.6.2.1 src/crypto/openssl/crypto/x509/x509_vfy.c 1.1.1.1.2.3.2.2 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.1.2.5.2.3 src/sys/conf/newvers.sh 1.44.2.26.2.25 RELENG_4_6 src/UPDATING 1.73.2.68.2.55 src/crypto/openssl/crypto/asn1/asn1_lib.c 1.1.1.1.2.3.6.4 src/crypto/openssl/crypto/x509/x509_vfy.c 1.1.1.1.2.2.8.3 src/crypto/openssl/ssl/s3_srvr.c 1.1.1.1.2.3.6.4 src/sys/conf/newvers.sh 1.44.2.23.2.43 - ------------------------------------------------------------------------- VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.3 (FreeBSD) iD4DBQE/fe+bFdaIBMps37IRAmp8AKCDqpNf+MCJ6K1eFyWPul/cnjSzTgCY8hd6 IIOxA/5Hl4quuh64va5/5A== =1DI+ -----END PGP SIGNATURE-----