pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security/openssl



Module Name:    pkgsrc
Committed By:   fhajny
Date:           Sat Dec  9 18:02:02 UTC 2017

Modified Files:
        pkgsrc/security/openssl: Makefile distinfo

Log Message:
Update security/openssl to 1.0.2n.

Read/write after SSL object in error state (CVE-2017-3737)
==========================================================

Severity: Moderate

OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
mechanism. The intent was that if a fatal error occurred during a handshake then
OpenSSL would move into the error state and would immediately fail if you
attempted to continue the handshake. This works as designed for the explicit
handshake functions (SSL_do_handshake(), SSL_accept() and SSL_connect()),
however due to a bug it does not work correctly if SSL_read() or SSL_write() is
called directly. In that scenario, if the handshake fails then a fatal error
will be returned in the initial function call. If SSL_read()/SSL_write() is
subsequently called by the application for the same SSL object then it will
succeed and the data is passed without being decrypted/encrypted directly from
the SSL/TLS record layer.

In order to exploit this issue an application bug would have to be present that
resulted in a call to SSL_read()/SSL_write() being issued after having already
received a fatal error.

rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
=========================================================

Severity: Low

There is an overflow bug in the AVX2 Montgomery multiplication procedure
used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
Analysis suggests that attacks against RSA and DSA as a result of this defect
would be very difficult to perform and are not believed likely. Attacks
against DH1024 are considered just feasible, because most of the work
necessary to deduce information about a private key may be performed offline.
The amount of resources required for such an attack would be significant.
However, for an attack on TLS to be meaningful, the server would have to share
the DH1024 private key among multiple clients, which is no longer an option
since CVE-2016-0701.

This only affects processors that support the AVX2 but not ADX extensions
like Intel Haswell (4th generation).


To generate a diff of this commit:
cvs rdiff -u -r1.233 -r1.234 pkgsrc/security/openssl/Makefile
cvs rdiff -u -r1.129 -r1.130 pkgsrc/security/openssl/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/security/openssl/Makefile
diff -u pkgsrc/security/openssl/Makefile:1.233 pkgsrc/security/openssl/Makefile:1.234
--- pkgsrc/security/openssl/Makefile:1.233      Fri Nov 24 20:34:23 2017
+++ pkgsrc/security/openssl/Makefile    Sat Dec  9 18:02:02 2017
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.233 2017/11/24 20:34:23 bsiegert Exp $
+# $NetBSD: Makefile,v 1.234 2017/12/09 18:02:02 fhajny Exp $
 
-DISTNAME=      openssl-1.0.2m
+DISTNAME=      openssl-1.0.2n
 CATEGORIES=    security
 MASTER_SITES=  https://www.openssl.org/source/
 

Index: pkgsrc/security/openssl/distinfo
diff -u pkgsrc/security/openssl/distinfo:1.129 pkgsrc/security/openssl/distinfo:1.130
--- pkgsrc/security/openssl/distinfo:1.129      Fri Nov 24 20:34:23 2017
+++ pkgsrc/security/openssl/distinfo    Sat Dec  9 18:02:02 2017
@@ -1,9 +1,9 @@
-$NetBSD: distinfo,v 1.129 2017/11/24 20:34:23 bsiegert Exp $
+$NetBSD: distinfo,v 1.130 2017/12/09 18:02:02 fhajny Exp $
 
-SHA1 (openssl-1.0.2m.tar.gz) = 27fb00641260f97eaa587eb2b80fab3647f6013b
-RMD160 (openssl-1.0.2m.tar.gz) = 353479313ecfee1abdf28170e642fc30a4c71c09
-SHA512 (openssl-1.0.2m.tar.gz) = 7619aa223ee50d0f5e270ac9090e95b2b1ba5dfc656c98f625a9a277dda472fb960a4e89a7ba300044cb401b2072b2ca6a6fcce8206d927bf373d1c981806a93
-Size (openssl-1.0.2m.tar.gz) = 5373776 bytes
+SHA1 (openssl-1.0.2n.tar.gz) = 0ca2957869206de193603eca6d89f532f61680b1
+RMD160 (openssl-1.0.2n.tar.gz) = 90fbf1df8986e04921e14e4c6e408458b5b31f6c
+SHA512 (openssl-1.0.2n.tar.gz) = 144bf0d6aa27b4af01df0b7b734c39962649e1711554247d42e05e14d8945742b18745aefdba162e2dfc762b941fd7d3b2d5dc6a781ae4ba10a6f5a3cadb0687
+Size (openssl-1.0.2n.tar.gz) = 5375802 bytes
 SHA1 (patch-Configure) = 2d963d781314276a0ee1bc531df6bc50f0f6b32b
 SHA1 (patch-Makefile.org) = d2a9295003a8b88718a328b01ff6bcbbc102ec0b
 SHA1 (patch-Makefile.shared) = d317004d6ade167fc3b6e533bb8a1e93657188b2



Home | Main Index | Thread Index | Old Index