-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0751
               OpenSSL NULL pointer deference vulnerability
                                19 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         FreeBSD
Operating System:  FreeBSD
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0198  

Original Bulletin: 
   ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-14:10.openssl.asc

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than FreeBSD. It is recommended that administrators
         running openssl check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-14:10.openssl                                    Security Advisory
                                                          The FreeBSD Project

Topic:          OpenSSL NULL pointer deference vulnerability

Category:       contrib
Module:         openssl
Announced:      2014-05-13
Affects:        FreeBSD 10.x.
Corrected:      2014-05-13 23:19:16 UTC (stable/10, 10.0-STABLE)
                2014-05-13 23:22:28 UTC (releng/10.0, 10.0-RELEASE-p3)
CVE Name:       CVE-2014-0198

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

FreeBSD includes software from the OpenSSL Project.  The OpenSSL Project is
a collaborative effort to develop a robust, commercial-grade, full-featured
Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols as well as a full-strength
general purpose cryptography library.

The TLS protocol supports an alert protocol which can be used to signal the
other party with certain failures in the protocol context that may require
immediate termination of the connection.

II.  Problem Description

An attacker can trigger generation of an SSL alert which could cause a null
pointer deference.

III. Impact

An attacker may be able to cause a service process that uses OpenSSL to crash,
which can be used in a denial-of-service attack.

IV.  Workaround

No workaround is available, but systems that do not use OpenSSL to implement
the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1)
protocols, or not using SSL_MODE_RELEASE_BUFFERS and use the same process
to handle multiple SSL connections, are not vulnerable.

The FreeBSD base system service daemons and utilities do not use the
SSL_MODE_RELEASE_BUFFERS mode.  However, many third party software uses this
mode to reduce their memory footprint and may therefore be affected by this
issue.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-14:10/openssl.patch
# fetch http://security.FreeBSD.org/patches/SA-14:10/openssl.patch.asc
# gpg --verify openssl.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

Restart all deamons using the library, or reboot the system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/10/                                                        r265986
releng/10.0/                                                      r265987
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:http://ftp.openbsd.org/pub/OpenBSD/patches/5.5/common/005_openssl.patch.sig>

<URL:https://rt.openssl.org/Ticket/Display.html?user=guest&pass=guest&id=3321>

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198>

The latest revision of this advisory is available at
<URL:http://security.FreeBSD.org/advisories/FreeBSD-SA-14:10.openssl.asc>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (FreeBSD)

iQIcBAEBCgAGBQJTcq5IAAoJEO1n7NZdz2rnNb4QAODp1Pxk3GlTwlptWQkC+DJb
bwd2RRtkvkz677JIbdtyM7b5POgUih/NtAF9Yyy/pg8IJcSRiv0f7F5L+maV9nee
KGb27zizWOgIqor6HhRAv2OniVN271OfoyCkt0xRmigBR6dQ80iBVuCk6McvxvjL
5Yfw8wtfF8zAo5p1d4V3EEPOIVPwgJ31YnB/sVv+SyV6Ldl5DS0Gp1Cm9KjvaJUI
CUIljIaH6AFuzs671V4DpuFPtFPIsvGUhEdpf6+ypVJN1J/D+BNRvoIX1zxou4Kf
34qB6cs/LlyBKCPctK/qLU7UScNsuUItpWrw5ESHFHdgsTr8XA9POxU72wlCRCoQ
T2A6zIqPQRgCWfrPnmJNwLN9riMQGc2oFBXd19iITyc8/7OcXAFnzIy+zu++jZp6
rMwGIUCg5UKkSGVWnoYyS/1SQRYqi4MzUqC/AwpQHKoE5CqUzVCJ7zGTFcsie0o4
wfWoFlkgbNl0Attn4HLuXncjvGVCMeWqUERKBU7xIxC1D5PKXF5QmCUqlZrddBaw
ATIFsPEopu2bX/+sbgcGKSF5WAWwdT92vIgarjW3UkKDYihRNKusrOwp3sue7Iw+
QIweOaJLqpSnfQ3me62I3fWYjRwceeASeTx7dYdxrK1Dx5DnlN8gGwwhl/7cvoWe
Xm6DqYXeQRsIxZ7Ng/PO
=4EYM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QFzx
-----END PGP SIGNATURE-----