IPFire 2.19 - Core Update 116 is available for testing

by Michael Tremer, November 4, 2017

Do you like what you are reading? Subscribe to our newsletter and don't miss out on the latest...   Join Now

Just days after releasing Core Update 115 with our brand new Captive Portal, we already have the next one in the testing tree which brings some fixes for security vulnerabilities in openssl and wget as well as some bug fixes.

openssl 1.0.2m

The original announcement of the OpenSSL project states two security vulnerabilities with one being of moderate and one being of low severity:

bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)
==================================================

Severity: Moderate

There is a carry propagating bug in the x86_64 Montgomery squaring procedure. No
EC algorithms are affected. Analysis suggests that attacks against RSA and DSA
as a result of this defect would be very difficult to perform and are not
believed likely. Attacks against DH are considered just feasible (although very
difficult) because most of the work necessary to deduce information
about a private key may be performed offline. The amount of resources
required for such an attack would be very significant and likely only
accessible to a limited number of attackers. An attacker would
additionally need online access to an unpatched system using the target
private key in a scenario with persistent DH parameters and a private
key that is shared between multiple clients.

This only affects processors that support the BMI1, BMI2 and ADX extensions like
Intel Broadwell (5th generation) and later or AMD Ryzen.

Note: This issue is very similar to CVE-2017-3732 and CVE-2015-3193 but must be
treated as a separate problem.

This issue was reported to OpenSSL on 10th August 2017 by the OSS-Fuzz project.
The fix was developed by Andy Polyakov of the OpenSSL development team.

Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735)
===============================================================

Severity: Low

If an X.509 certificate has a malformed IPAddressFamily extension,
OpenSSL could do a one-byte buffer overread. The most likely result
would be an erroneous display of the certificate in text format.

This bug has been present since 2006.

This issue was found by Google’s OSS-Fuzz project on August 22.
The fix was developed by Rich Salz of the OpenSSL development team.

Misc.

  • snort has been updated to version 2.9.11.
  • wget also suffered from two security vulnerabilities that allowed an attacker to execute arbitrary code. They are referenced under CVE-2017-13089 and CVE-2017-13090.
  • apache was updated to version 2.4.29 which fixes a number of bugs.
  • xz has also been updated to version 5.2.3 which brings various improvements.


We are going to release this update as soon as possible and hope to hear any feedback from you in case you find any problems or new bugs in it.