-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0161
                  OpenSSL Security Advisory [05 Feb 2013]
                              6 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSL
Publisher:         OpenSSL
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0169 CVE-2013-0166 CVE-2012-2686

Original Bulletin: 
   http://www.openssl.org/news/secadv_20130204.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

OpenSSL Security Advisory [05 Feb 2013] 
========================================

SSL, TLS and DTLS Plaintext Recovery Attack (CVE-2013-0169) 
============================================================

Nadhem Alfardan and Kenny Paterson have discovered a weakness in the handling
of CBC ciphersuites in SSL, TLS and DTLS. Their attack exploits timing 
differences arising during MAC processing. Details of this attack can be found
at: http://www.isg.rhul.ac.uk/tls/

All versions of OpenSSL are affected including 1.0.1c, 1.0.0j and 0.9.8x

Note: this vulnerability is only partially mitigated when OpenSSL is used in 
conjuction with the OpenSSL FIPS Object Module and the FIPS mode of operation
is enabled.

Thanks go to Nadhem J. AlFardan and Kenneth G. Paterson of the Information 
Security Group Royal Holloway, University of London for discovering this flaw.

An initial fix was prepared by Adam Langley <agl@chromium.org> and Emilia 
Ksper <ekasper@google.com> of Google. Additional refinements were added by Ben
Laurie, Andy Polyakov and Stephen Henson of the OpenSSL group.

Affected users should upgrade to OpenSSL 1.0.1d, 1.0.0k or 0.9.8y

TLS 1.1 and 1.2 AES-NI crash (CVE-2012-2686) 
=============================================

A flaw in the OpenSSL handling of CBC ciphersuites in TLS 1.1 and TLS 1.2 on 
AES-NI supporting platforms can be exploited in a DoS attack. If you are 
unsure if you are using AES-NI see "References" below.

Anyone using an AES-NI platform for TLS 1.2 or TLS 1.1 on OpenSSL 1.0.1c is 
affected. Platforms which do not support AES-NI or versions of OpenSSL which 
do not implement TLS 1.2 or 1.1 (for example OpenSSL 0.9.8 and 1.0.0) are not
affected.

Thanks go to Adam Langley <agl@chromium.org> for initially discovering the bug
and developing a fix and to Wolfgang Ettlingers <wolfgang.ettlinger@gmail.com>
for independently discovering this issue.

Affected users should upgrade to OpenSSL 1.0.1d

OCSP invalid key DoS issue (CVE-2013-0166) 
============================================

A flaw in the OpenSSL handling of OCSP response verification can be 
exploitedin a denial of service attack.

All versions of OpenSSL are affected including 1.0.1c, 1.0.0j and 0.9.8x

This flaw was discovered and fixed by Stephen Henson of the OpenSSL core team.

Affected users should upgrade to OpenSSL 1.0.1d, 1.0.0k or 0.9.8y.

References 
========== 
URL for this Security Advisory: 
http://www.openssl.org/news/secadv_20130204.txt Wikipedia AES-NI description:
http://en.wikipedia.org/wiki/AES-NI

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bCmr
-----END PGP SIGNATURE-----