-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.0749 -- [FreeBSD]
            Buffer overflow in OpenSSL SSL_get_shared_ciphers()
                              4 October 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              openssl
Publisher:            FreeBSD
Operating System:     FreeBSD
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-5135

Ref:                  ESB-2007.0738

Original Bulletin:  
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-07:08.openssl.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-07:08.openssl                                    Security Advisory
                                                          The FreeBSD Project

Topic:          Buffer overflow in OpenSSL SSL_get_shared_ciphers()

Category:       contrib
Module:         openssl
Announced:      2007-10-03
Credits:        Moritz Jodeit
Affects:        All FreeBSD releases.
Corrected:      2007-10-03 21:39:43 UTC (RELENG_6, 6.2-STABLE)
                2007-10-03 21:40:35 UTC (RELENG_6_2, 6.2-RELEASE-p8)
                2007-10-03 21:41:22 UTC (RELENG_6_1, 6.1-RELEASE-p20)
                2007-10-03 21:42:00 UTC (RELENG_5, 5.5-STABLE)
                2007-10-03 21:42:32 UTC (RELENG_5_5, 5.5-RELEASE-p16)
CVE Name:       CVE-2007-5135

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

FreeBSD includes software from the OpenSSL Project.  The OpenSSL Project is
a collaborative effort to develop a robust, commercial-grade, full-featured,
and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols as well as a full-strength
general purpose cryptography library.

II.  Problem Description

A buffer overflow addressed in FreeBSD-SA-06:23.openssl has been found
to be incorrectly fixed.

III. Impact

For applications using the SSL_get_shared_ciphers() function, the
buffer overflow could allow an attacker to crash or potentially
execute arbitrary code with the permissions of the user running the
application.

IV.  Workaround

No workaround is available, but only applications using the
SSL_get_shared_ciphers() function are affected.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 5-STABLE, or 6-STABLE, or to the
RELENG_6_2, RELENG_6_1, or RELENG_5_5 security branch dated after the
correction date.

2) To patch your present system:

The following patch have been verified to apply to FreeBSD 5.5, 6.1,
and 6.2 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch
# fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch
# cd /usr/src/secure/lib/libssl
# make obj && make depend && make && make install

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch                                                           Revision
  Path
- - -------------------------------------------------------------------------
RELENG_5
  src/crypto/openssl/ssl/ssl_lib.c                           1.1.1.11.2.3
RELENG_5_5
  src/UPDATING                                            1.342.2.35.2.16
  src/sys/conf/newvers.sh                                  1.62.2.21.2.18
  src/crypto/openssl/ssl/ssl_lib.c                       1.1.1.11.2.1.4.2
RELENG_6
  src/crypto/openssl/ssl/ssl_lib.c                           1.1.1.12.2.2
RELENG_6_2
  src/UPDATING                                            1.416.2.29.2.11
  src/sys/conf/newvers.sh                                  1.69.2.13.2.11
  src/crypto/openssl/ssl/ssl_lib.c                       1.1.1.12.2.1.2.1
RELENG_6_1
  src/UPDATING                                            1.416.2.22.2.22
  src/sys/conf/newvers.sh                                  1.69.2.11.2.22
  src/crypto/openssl/ssl/ssl_lib.c                           1.1.1.12.6.2
- - -------------------------------------------------------------------------

VII. References

http://marc.info/?l=bugtraq&m=119091888624735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5135

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-07:08.openssl.asc
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (FreeBSD)

iD8DBQFHBA+HFdaIBMps37IRAtTQAJ0bFBZt7DVJzhQkUcu7VdNS7Kj8cwCeMQaS
cNFjW3j2eolZhlee83l3blo=
=zwC2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRwQ3Hyh9+71yA2DNAQI9fQP/SDS18t1EAWd3Vifu/QShdGbVuWW622WJ
3CLOqWK94Bt3IVMsBcBQtLksYwUetYV0Mkm+BDOw2EKkL3GFUeBaWzEHUvSSTKzM
6fdzQzZRbhf5GKBWj4b6SUVZwS7INn2mJxYCMLbz3Mi0BYx+wSaVbz/DsHUN9Fh5
szd2FEAXf0o=
=r1AZ
-----END PGP SIGNATURE-----