-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2007.0780 -- [OpenBSD]
            SSL_get_shared_ciphers() off-by-one overflow error
                              12 October 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              openssl
Publisher:            OpenBSD
Operating System:     OpenBSD 4.2 and prior
Impact:               Execute Arbitrary Code/Commands
                      Access Privileged Data
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-1667 CVE-2007-1536 CVE-2007-1352
                      CVE-2007-1351 CVE-2007-1003

Ref:                  ESB-2007.0738

Original Bulletin:    http://www.openbsd.org/errata42.html

- --------------------------BEGIN INCLUDED TEXT--------------------

002: SECURITY FIX: October 10, 2007   All architectures
The SSL_get_shared_ciphers() function in OpenSSL contains an
off-by-one overflow.

A source code patch exists which remedies this problem.

- - for OpenBSD 4.2 (patch 002):
  ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/002_openssl.patch

- - for OpenBSD 4.1 (patch 011):
  ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.1/common/011_openssl.patch

- - for OpenBSD 4.0 (patch 017):
  ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/017_openssl.patch

- - for Other versions see:
  http://www.openbsd.org/errata42.html

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRw602Sh9+71yA2DNAQIdSwP/bF5J2WeX4g84rz0XVUkQ502jGHm93xMF
LBVHXh+gZ41vA1woHWZdWwn5IJURXzd8nLLVWhutKMCrX4uHh4kETXqsbId3tLUo
tYwEgVM8U0hMWofEVr9chtAcEFAOIBPDUC7cdT/P0H9OcOrHTQf+JfRsPvFPrsUa
5xgHv8TfB84=
=ZjJb
-----END PGP SIGNATURE-----