From nobody Thu Feb 16 18:23:55 2023 X-Original-To: freebsd-security-notifications@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4PHjy40fNcz3rHct for ; Thu, 16 Feb 2023 18:23:56 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [96.47.72.132]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4PHjy373RXz4NHD; Thu, 16 Feb 2023 18:23:55 +0000 (UTC) (envelope-from security-advisories@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1676571836; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=YJ0uDUnD7UJGia3Yxty6QouScwSMaRSrIvCQM6q3IZ8=; b=mb98QRh+pUFe77gJTICppiWJnKLAF4lU6hSUjtja6QG8cQY1YPY/3J95F40CVC6riFi307 DL6mvAQc10/AiTGXjGPzhx2K5SGAdDTFdwrovW7ctsZqFuON34UgVVjdOvDcOlPOcwuDLf 0+LTvIPRHgkQN13NSUSLoWXmPDS7OcKlgXYk8LzdIQJesrWv6ua7cWif39gzWdXrkZRuHn KrJ5WoBxxg1r9n+YzASGlq1x6CK5YyNymRnIwNNbEGcDyDdCg4tgHYIc7s5rRbbqVugCfU cp4NJ4xVyTNHau/Ih99yFZcJKYwZ/aGoMN+hFoRIJ76F+RQUqUPcIATUVuFKUg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1676571836; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=YJ0uDUnD7UJGia3Yxty6QouScwSMaRSrIvCQM6q3IZ8=; b=Qir3YcxF7FNkm86KwIw6drjwfkQNBG8DWsW4RUptU84DUdoLXm+84LPR1G+ugOE0gJtAFZ uSsp+rAQLTx+2yn5Hw653D7IBKSCDJKk6546+WGod0Ah88ffNaWJQ5fD8uUrzZfmcFaf5I rdfbNlsf6F+QyqLrAaX+vR/iLOMl7dNRAr+4cGdHjAsDuJXMD6UbLD/UrS9mxEo/AoRxVI 4Xxj2r7fvp3hfMt6vlRv17miFEKQsw6GG4NnVaPPLsG3Z9+IGOXAx4I4u9ezsFHNA1igHc Pd4mxWxiJF7cTzGk6ybtz6npS1M3v9qWT8Yfn5j1Ega5FBis5Ni5x+0xg6J6Xg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1676571836; a=rsa-sha256; cv=none; b=RUK1P+p6XGM0K0DooZlTlEUzv5+1+1kE5aPprag43QbEXyfLfr6odQaoUK740qY7LAyu4i lca943XGc9jKeIsDwJawMldmgOHqTXkEJ/gxKIwjgUBuZc6T7/1mxIjczuCAP8u38KQ8Uv r/+vAqIha3I/FFedHbKKg6AaQV81kkRODZPkYCy3Z8uhpSQXdn28xVajjiMj/CsM6wiVZl Zl3/qlN/OBtOGEUBRE/pyxIdTH5TLY4o9t/XpcCDM5gU0llGGcby61Ig50obqqv77aeskD Cw0NB680PeIiH1yCvD4f9TYiXQA0mYFvp6a0fjU78APjmLJmXt363ukUhuh/SA== Received: by freefall.freebsd.org (Postfix, from userid 945) id CF25C44CE; Thu, 16 Feb 2023 18:23:55 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-23:02.openssh Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20230216182355.CF25C44CE@freefall.freebsd.org> Date: Thu, 16 Feb 2023 18:23:55 +0000 (UTC) X-ThisMailContainsUnwantedMimeParts: N List-Id: Moderated Security Notifications [moderated, low volume] List-Archive: https://lists.freebsd.org/archives/freebsd-security-notifications List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-security-notifications@freebsd.org X-BeenThere: freebsd-security-notifications@freebsd.org -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-23:02.openssh Security Advisory The FreeBSD Project Topic: OpenSSH pre-authentication double free Category: contrib Module: openssh Announced: 2023-02-16 Credits: Mantas Mikulenas Affects: FreeBSD 12.4 Corrected: 2023-02-08 21:06:22 UTC (stable/13, 13.2-STABLE) 2023-02-08 21:07:30 UTC (stable/12, 12.4-STABLE) 2023-02-16 18:04:07 UTC (releng/12.4, 12.4-RELEASE-p2) CVE Name: CVE-2023-25136 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background OpenSSH is an implementation of the SSH protocol suite, providing an encrypted and authenticated transport for a variety of services, including remote shell access. II. Problem Description A flaw in the backwards-compatibility key exchange route allows a pointer to be freed twice. III. Impact A remote, unauthenticated attacker may be able to cause a denial of service, or possibly remote code execution. Note that FreeBSD 12.3 and FreeBSD 13.1 include older versions of OpenSSH, and are not affected. FreeBSD 13.2-BETA1 and later include the fix. IV. Workaround No workaround is available. V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the amd64, i386, or (on FreeBSD 13 and later) arm64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 12.4] # fetch https://security.FreeBSD.org/patches/SA-23:02/openssh.patch # fetch https://security.FreeBSD.org/patches/SA-23:02/openssh.patch.asc # gpg --verify openssh.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in . Restart the applicable daemons, or reboot the system. VI. Correction details This issue is corrected by the corresponding Git commit hash or Subversion revision number in the following stable and release branches: Branch/path Hash Revision - ------------------------------------------------------------------------- stable/13/ 296ec8eae0c8 stable/13-n260933 stable/12/ r372919 releng/12.4/ r372938 - ------------------------------------------------------------------------- For FreeBSD 13 and later: Run the following command to see which files were modified by a particular commit: # git show --stat Or visit the following URL, replacing NNNNNN with the hash: To determine the commit count in a working tree (for comparison against nNNNNNN in the table above), run: # git rev-list --count --first-parent HEAD For FreeBSD 12 and earlier: Run the following command to see which files were modified by a particular revision, replacing NNNNNN with the revision number: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmPucY4ACgkQbljekB8A Gu+iNA/+OSEEsiNqkwsODt83JcagAx2MmEyDOjj0sz5IHXpjSWB0kfM4HU7spG1p F94ELys9aMzedPtvHtt0xZGTb6mMmdo+xJyit8NJaEsTqfsx6qjaEwyieakJleLs HMWBpvf8Gd7WVek8uxSmw146LpvuIXMPvASJ2aW0x8KDcPMagmZjHenFtX73F3c7 Hkqn3dgwoQCtwGLNVliQukq7v0Vdhq8s0WbmYcZxqXkg8l8Kf8NusT2koDcQUWR+ PH7OAAwA4DLxvOrPnmni2rxdfDgbXmcwpr8tBvHliN/Sgw3zH0fLUr2sL6gi/ORX iUKZB+RaI8Edw+FZhycKRSFJbl29TpzCr8ucgyspNamsbuPHVwai0mGCZ4UuKSuo mfnEup9DGkBYWZNPMeq4t7BF7oytDZTIKxmHS89XGZR22NZe7UNeRwIkxct61H8Z HBObWH/i2pCSOrFghVW8xnqgYbIr/evb95otL0Drkl605oR34pIlcH/4dvfrxadz Ugn83baGssvqYVL41Uc73ofL6ESveRjyYKKwP0EWSHDqOgjFcybFtf5y4mZqZr3f sjusHcHhzcQ5Cn1XL7cHVyM0/6ErGUD36Suy6LoAwUwXvXgM1B1QOQeopMiGE4EF 40AmlMBHMmWrMKauhOrs5n4J2MRZIeJg0uTmg7QS7I2+BE56NN8= =IJSD -----END PGP SIGNATURE-----