-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2004.0294 -- NetBSD Security Advisory 2004-005
               Denial of service vulnerabilities in OpenSSL
                               22 April 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                OpenSSL packages prior to 0.9.6m
Publisher:              NetBSD
Operating System:       NetBSD-current source prior to 22/03/2004
                        NetBSD 1.6.2 and prior
Impact:                 Denial of Service
Access Required:        Remote
CVE Names:              CAN-2004-0079 CAN-2004-0079

Ref:                    ESB-2004.0216

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----


		 NetBSD Security Advisory 2004-005
		 =================================

Topic:		Denial of service vulnerabilities in OpenSSL

Version:	NetBSD-current:	source prior to March 22, 2004
		NetBSD 2.0:	branch unaffected, release will include the fix
		NetBSD 1.6.2:	affected
		NetBSD 1.6.1:	affected
		NetBSD 1.6:	affected
		NetBSD 1.5.3:	affected
		NetBSD 1.5.2:	affected
		NetBSD 1.5.1:	affected
		NetBSD 1.5:	affected
		pkgsrc:		security/openssl packages prior to 0.9.6m

Severity:	Possible denial of service, depending on the application

Fixed:		NetBSD-current:		March 22, 2004
		NetBSD-1.6 branch:	April  2, 2004
					(1.6.3 will include the fix)
		NetBSD-1.5 branch:	April  7, 2004
		pkgsrc:			openssl-0.9.6m corrects this issue


Abstract
========

There are two distinct denial of service vulnerabilities addressed by this
advisory:

	1. Null-pointer assignment during SSL handshake

	A carefully crafted SSL/TLS handshake against a server which
	uses the OpenSSL library may result in a crash.  Depending on how
	the application uses the OpenSSL library, this may result in a
	denial of service.


	2. Out-of-bounds read affects Kerberos ciphersuites

	A second flaw in the SSL/TLS handshake could cause a server
	configured to use the Kerberos ciphersuites to crash if a carefully
	crafted sequence of packets is sent by an attacker.



Solutions and Workarounds
=========================

The following instructions describe how to upgrade your libcrypto and libssl
libraries by updating your source tree and rebuilding and
installing a new versions.

* NetBSD-current:

	Systems running NetBSD-current dated from before 2004-03-22
	should be upgraded to NetBSD-current dated 2004-03-23 or later.

	The following directories need to be updated from the
	netbsd-current CVS branch (aka HEAD):
		crypto/dist/openssl

	To update from CVS, re-build, and re-install libcrypto and libssl
		# cd src
		# cvs update -d -P crypto/dist/openssl

		# cd lib/libcrypto
		# make cleandir dependall
		# make install
		# cd ../../lib/libssl
		
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install


* NetBSD 1.6, 1.6.1, 1.6.2:

	The binary distribution of NetBSD 1.6, 1.6.1 and 1.6.2 are vulnerable.

	Systems running NetBSD 1.6 sources dated from before
	2004-04-02 should be upgraded from NetBSD 1.6 sources dated
	2004-04-03 or later.

	NetBSD 1.6.3 will include the fix.

	The following directories need to be updated from the
	netbsd-1-6 CVS branch:
		crypto/dist/openssl

	To update from CVS, re-build, and re-install libcrypto and libssl

		# cd src
		# cvs update -d -P -r netbsd-1-6 crypto/dist/openssl

		# cd lib/libcrypto
		# make cleandir dependall
		# make install
		# cd ../../lib/libssl

		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install

* NetBSD 1.5, 1.5.1, 1.5.2, 1.5.3:

	The binary distribution of NetBSD 1.5 to 1.5.3 are vulnerable.   

	Systems running NetBSD 1.5, 1.5.1, 1.5.2, or 1.5.3 sources dated
	from before 2004-04-07 should be upgraded from NetBSD 1.5.*
	sources dated 2004-04-08 or later.

	The following directories need to be updated from the
	netbsd-1-5 CVS branch:
		crypto/dist/openssl

	To update from CVS, re-build, and re-install libcrypto and libssl

		# cd src
		# cvs update -d -P -r netbsd-1-5 crypto/dist/openssl

		# cd lib/libcrypto
		# make cleandir dependall
		# make install
		# cd ../../lib/libssl

		# make cleandir dependall
		# make install

Revision History
================

	2004-04-21	Initial release


More Information
================

Advisories may be updated as new information becomes available.
The most recent version of this advisory (PGP signed) can be found at 
  ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc

Information about NetBSD and NetBSD security can be found at
http://www.NetBSD.org/ and http://www.NetBSD.org/Security/.


Copyright 2004, The NetBSD Foundation, Inc.  All Rights Reserved.
Redistribution permitted only in full, unmodified form.

$NetBSD: NetBSD-SA2004-005.txt,v 1.3 2004/04/21 17:34:50 david Exp $

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.3 (NetBSD)

iQCVAwUBQIax0z5Ru2/4N2IFAQHjFwP7B6JP4OrQsPrCgSYkUxpuw4oQ0n9kOB7J
rEM+aA9/9nrtbc95vuFhjaiahUop91I9oPxNkKjoflaqNyrtGM18U+um5iCv/cJV
0aBih+cyv7hWylcxrTwZ35QuxpFOz253mpCPpKDk4YC8zDjvQDDOoCIz+854WdDe
5MM5tkgTqPU=
=gjxz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQIdWRyh9+71yA2DNAQKnkwP6ApA4UHNLTcGCT1EvVPEIcrzP/1glv5zi
qyaLvfyYwfeUX9n/XEXssMKGq5QTgTrL5gxrNcUyr2x0Oer0ovteu+J9uxOrbFaN
HoP7X4N150o60jGzV/P5l/I889Q3vkLLKy0+zHb1CuywLU33NLGj7Sab2P4mdz0L
hFPOpghz75c=
=G7GA
-----END PGP SIGNATURE-----