-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0056
                     OpenSSL multiple vulnerabilities
                              15 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6450 CVE-2013-6449 CVE-2013-4353

Reference:         ESB-2014.0025
                   ESB-2014.0021
                   ESB-2014.0007

Original Bulletin: 
   ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-14:03.openssl.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-14:03.openssl                                    Security Advisory
                                                          The FreeBSD Project

Topic:          OpenSSL multiple vulnerabilities

Category:       contrib
Module:         openssl
Announced:      2014-01-14
Affects:        FreeBSD 10.0 prior to 10.0-RC5
Corrected:      2014-01-07 20:04:41 UTC (stable/10, 10.0-PRERELEASE)
                2014-01-07 20:06:20 UTC (releng/10.0, 10.0-RC5)
                2014-01-07 20:06:20 UTC (releng/10.0, 10.0-RC4-p1)
                2014-01-07 20:06:20 UTC (releng/10.0, 10.0-RC3-p1)
                2014-01-07 20:06:20 UTC (releng/10.0, 10.0-RC2-p1)
                2014-01-07 20:06:20 UTC (releng/10.0, 10.0-RC1-p1)
CVE Name:       CVE-2013-4353, CVE-2013-6449, CVE-2013-6450

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

FreeBSD includes software from the OpenSSL Project.  The OpenSSL Project is
a collaborative effort to develop a robust, commercial-grade, full-featured
Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols as well as a full-strength
general purpose cryptography library.

II.  Problem Description

A carefully crafted invalid TLS handshake could crash OpenSSL with a NULL
pointer exception. [CVE-2013-4353]

A flaw in DTLS handling can cause an application using OpenSSL and DTLS to
crash. [CVE-2013-6450]

A flaw in OpenSSL can cause an application using OpenSSL to crash when using
TLS version 1.2. [CVE-2013-6449]

III. Impact

An attacker can send a specifically crafted packet that could cause an OpenSSL
enabled application to crash, resulting in a Denial of Service.

IV.  Workaround

No workaround is available.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-14:03/openssl.patch
# fetch http://security.FreeBSD.org/patches/SA-14:03/openssl.patch.asc
# gpg --verify openssl.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

Restart all deamons using the library, or reboot the system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/10/                                                        r260404
releng/10.0/                                                      r260405
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4353>
<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6449>
<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6450>

The latest revision of this advisory is available at
<URL:http://security.FreeBSD.org/advisories/FreeBSD-SA-14:03.openssl.asc>
- -----BEGIN PGP SIGNATURE-----
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=YOCY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nfN9
-----END PGP SIGNATURE-----