-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2005.0890 -- NetBSD Security Advisory 2005-010
            OpenSSL "man in the middle" can force weak protocol
                              8 November 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSL
Publisher:         NetBSD
Operating System:  NetBSD-current (source prior to October 11, 2005)
                   NetBSD 2.0.2 and prior
Impact:            Reduced Security
                   Access Confidential Data
CVE Names:         CAN-2005-2969

Ref:               ESB-2005.0801

Original Bulletin: 
ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2005-010.txt.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


		 NetBSD Security Advisory 2005-010
		 =================================

Topic:		OpenSSL "man in the middle" can force weak protocol

Version:	NetBSD-current:	source prior to October 11, 2005
		NetBSD 2.1:	not affected
		NetBSD 2.0.3:	not affected
		NetBSD 2.0.2:	affected
		NetBSD 2.0:	affected
		NetBSD 1.6.*:	affected
		pkgsrc:		openssl packages prior to 0.9.7h

Severity:	information leak due to false sense of security

Fixed:		NetBSD-current:		October 11, 2005
		NetBSD-3 branch:	October 11, 2005
						(3.0 will include the fix)
		NetBSD-2.0 branch:	October 11, 2005
						(2.0.3 includes the fix)
		NetBSD-2 branch:	October 11, 2005
						(2.1 includes the fix)
		NetBSD-1.6 branch:	October 11, 2005
						(1.6.3 will include the fix)
		pkgsrc:			openssl-0.9.7h corrects this issue


Abstract
========

A vulnerability in OpenSSL allowed a malicious man-in-the-middle to force
two endpoints of an SSL connection to negotiate using SSL 2.0, which is
known to have severe cryptographic weaknesses.

This vulnerability has been assigned CVE reference CAN-2005-2969.


Technical Details
=================

OpenSSL has an option SSL_OP_MSIE_SSLV2_RSA_PADDING to work around
various bugs in third-party software that might prevent
interoperability with OpenSSL. This option is implied by the use of
SSL_OP_ALL.

The said option disables a verification step in the SSL 2.0 server
supposed to prevent active protocol-version rollback attacks; such
attacks force the use of weaker protocols.

With this verification step disabled, a man-in-the-middle can force a
client and a server to negotiate the SSL 2.0 protocol, even if both
parties support SSL 3.0 or TLS 1.0.


Solutions and Workarounds
=========================

A workaround is to completely disable SSL 2.0 in any application that
uses OpenSSL.

It is recommended that NetBSD users of vulnerable versions update
their binaries.

The following instructions describe how to upgrade your OpenSSL
binaries by updating your source tree and rebuilding and
installing a new version of OpenSSL.

* NetBSD-current:

	Systems running NetBSD-current dated from before 2005-10-11
	should be upgraded to NetBSD-current dated 2005-10-12 or later.

	The following files need to be updated from the
	netbsd-current CVS branch (aka HEAD):
		crypto/dist/openssl/ssl/s23_srvr.c
		crypto/dist/openssl/crypto/opensslv.h

	To update from CVS, re-build, and re-install OpenSSL:

		# cd src
		# cvs update -d -P crypto/dist/openssl/ssl/s23_srvr.c
		# cvs update -d -P crypto/dist/openssl/crypto/opensslv.h
		# cd lib/libcrypto
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install


* NetBSD 2.*:

	The binary distribution of NetBSD 2.0 is vulnerable.

	Systems running NetBSD 2.0 sources dated from before
	2005-10-11 should be upgraded from NetBSD 2.0 sources dated
	2005-10-12 or later.

	NetBSD 2.1 and 2.0.3 include the fix.

	The following files need to be updated from the
	netbsd-2 CVS branch:
		crypto/dist/openssl/ssl/s23_srvr.c
		crypto/dist/openssl/crypto/opensslv.h

	To update from CVS, re-build, and re-install OpenSSL:

		# cd src
		# cvs update -d -P -r netbsd-2 crypto/dist/openssl/ssl/s23_srvr.c
		# cvs update -d -P -r netbsd-2 crypto/dist/openssl/crypto/opensslv.h
		# cd lib/libcrypto
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install


* NetBSD 1.6.*:

	The binary distributions of NetBSD 1.6, 1.6.1, and 1.6.2 are vulnerable.

	Systems running NetBSD 1.6 sources dated from before
	2005-10-11 should be upgraded from NetBSD 1.6 sources dated
	2005-10-12 or later.

	NetBSD 1.6.3 will include the fix.

	The following files need to be updated from the
	netbsd-1-6 CVS branch:
		crypto/dist/openssl/ssl/s23_srvr.c
		crypto/dist/openssl/crypto/opensslv.h

	To update from CVS, re-build, and re-install OpenSSL:

		# cd src
		# cvs update -d -P -r netbsd-1-6 crypto/dist/openssl/ssl/s23_srvr.c
		# cvs update -d -P -r netbsd-1-6 crypto/dist/openssl/crypto/opensslv.h
		# cd lib/libcrypto
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install



Thanks To
=========

Thanks to Yutaka Oiwa for reporting this issue to the OpenSSL team.


Revision History
================

	2005-10-31	Initial release


More Information
================

Advisories may be updated as new information becomes available.
The most recent version of this advisory (PGP signed) can be found at 
  ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2005-010.txt.asc

Information about NetBSD and NetBSD security can be found at
http://www.NetBSD.org/ and http://www.NetBSD.org/Security/.


Copyright 2005, The NetBSD Foundation, Inc.  All Rights Reserved.
Redistribution permitted only in full, unmodified form.

$NetBSD: NetBSD-SA2005-010.txt,v 1.5 2005/10/31 22:21:02 dan Exp $

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (NetBSD)

iQCVAwUBQ2fJ7j5Ru2/4N2IFAQJimQP/Z04xQK/iej+Hvzqu2wWjRTug9Hp608IJ
MtOck/ReIoRCGYMSsEVVBlH0nIZtdCK2scnjz4u2DWsZ8CCrGpy6tjR3TBib1zkZ
VcH2eEBc3GJk66/nnJB3+yAy/7ce1GRFtFBdcrAa5Jve4bYFIu0INsRKGOS36b4F
NaIdermbUrk=
=t3d8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ2/3cCh9+71yA2DNAQINpgP9FUGtzFPX4vUZ0qpt6CgSKLPtE2i/1wTW
IHEa/2LzUotoHiF9uwy4vlqm7sCxWD3k6vhH/sOR1pFU41UwKNZb9s3268xK+oso
8w/ph6bqnaOqj3guYwmfdg4Y55jui4FhQV9ZyZxpLvsUK69P1kNVcPxGI0cuCKOi
tUD/owb0Foo=
=yBHL
-----END PGP SIGNATURE-----