-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-13:03.openssl Security Advisory The FreeBSD Project Topic: OpenSSL multiple vulnerabilities Category: contrib Module: openssl Announced: 2013-04-02 Affects: All supported versions of FreeBSD. Corrected: 2013-03-08 17:28:40 UTC (stable/8, 8.3-STABLE) 2013-04-02 17:34:42 UTC (releng/8.3, 8.3-RELEASE-p7) 2013-03-14 17:48:07 UTC (stable/9, 9.1-STABLE) 2013-04-02 17:34:42 UTC (releng/9.0, 9.0-RELEASE-p7) 2013-04-02 17:34:42 UTC (releng/9.1, 9.1-RELEASE-p2) CVE Name: CVE-2013-0166, CVE-2013-0169 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. II. Problem Description A flaw in the OpenSSL handling of OCSP response verification could be exploited to cause a denial of service attack. [CVE-2013-0166] OpenSSL has a weakness in the handling of CBC ciphersuites in SSL, TLS and DTLS. The weakness could reveal plaintext in a timing attack. [CVE-2013-0169] III. Impact The Denial of Service could be caused in the OpenSSL server application by using an invalid key. [CVE-2013-0166] A remote attacker could recover sensitive information by conducting an attack via statistical analysis of timing data with crafted packets. [CVE-2013-0169] IV. Workaround No workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated dated after the correction date. 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 8.3 and 9.0] # fetch http://security.FreeBSD.org/patches/SA-13:03/openssl.patch # fetch http://security.FreeBSD.org/patches/SA-13:03/openssl.patch.asc # gpg --verify openssl.patch.asc [FreeBSD 9.1] # fetch http://security.FreeBSD.org/patches/SA-13:03/openssl-9.1.patch # fetch http://security.FreeBSD.org/patches/SA-13:03/openssl-9.1.patch.asc # gpg --verify openssl-9.1.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch Recompile the operating system using buildworld and installworld as described in . Restart the all deamons using the library, or reboot your the system. 3) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch/path Revision - ------------------------------------------------------------------------- stable/8/ r248057 releng/8.3/ r249029 stable/9/ r248272 releng/9.0/ r249029 releng/9.1/ r249029 - ------------------------------------------------------------------------- VII. References CVE Name: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0166 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-13:03.openssl.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.19 (FreeBSD) iEYEARECAAYFAlFbGXYACgkQFdaIBMps37ISqACcCovc+NpuH57guiROqIbTfw3P 4RMAn22ppeZnRVfje8up3cyOx/D8CCmI =rQqV -----END PGP SIGNATURE-----