-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0897
                     OpenSSL multiple vulnerabilities
                                6 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3470 CVE-2014-0224 CVE-2014-0221
                   CVE-2014-0195  

Reference:         ESB-2014.0894
                   ESB-2014.0892
                   ESB-2014.0891
                   ESB-2014.0890
                   ESB-2014.0889
                   ESB-2014.0888
                   ESB-2014.0887

Original Bulletin: 
   ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-14:14.openssl.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-14:14.openssl                                    Security Advisory
                                                          The FreeBSD Project

Topic:          OpenSSL multiple vulnerabilities

Category:       contrib
Module:         openssl
Announced:      2014-06-05
Affects:        All supported versions of FreeBSD.
Corrected:      2014-06-05 12:32:38 UTC (stable/10, 10.0-STABLE)
                2014-06-05 12:33:23 UTC (releng/10.0, 10.0-RELEASE-p5)
                2014-06-05 12:53:06 UTC (stable/9, 9.3-BETA1)
                2014-06-05 12:53:06 UTC (stable/9, 9.3-BETA1-p2)
                2014-06-05 12:33:23 UTC (releng/9.2, 9.2-RELEASE-p8)
                2014-06-05 12:33:23 UTC (releng/9.1, 9.1-RELEASE-p15)
                2014-06-05 12:32:38 UTC (stable/8, 8.4-STABLE)
                2014-06-05 12:33:23 UTC (releng/8.4, 8.4-RELEASE-p12)
CVE Name:       CVE-2014-0195, CVE-2014-0221, CVE-2014-0224, CVE-2014-3470

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

FreeBSD includes software from the OpenSSL Project.  The OpenSSL Project is
a collaborative effort to develop a robust, commercial-grade, full-featured
Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols as well as a full-strength
general purpose cryptography library.

II.  Problem Description

Receipt of an invalid DTLS fragment on an OpenSSL DTLS client or server can
lead to a buffer overrun. [CVE-2014-0195]

Receipt of an invalid DTLS handshake on an OpenSSL DTLS client can lead the
code to unnecessary recurse.  [CVE-2014-0221]

Carefully crafted handshake can force the use of weak keying material in
OpenSSL SSL/TLS clients and servers. [CVE-2014-0224]

Carefully crafted packets can lead to a NULL pointer deference in OpenSSL
TLS client code if anonymous ECDH ciphersuites are enabled. [CVE-2014-3470]

III. Impact

A remote attacker may be able to run arbitrary code on a vulnerable client
or server by sending invalid DTLS fragments to an OpenSSL DTLS client or
server. [CVE-2014-0195]

A remote attacker who can send an invalid DTLS handshake to an OpenSSL DTLS
client can crash the remote OpenSSL DTLS client. [CVE-2014-0221]

A remote attacker who can send a carefully crafted handshake can force the
use of weak keying material between a vulnerable client and a vulnerable
server and decrypt and/or modify traffic from the attacked client and
server in a man-in-the-middle (MITM) attack. [CVE-2014-0224]

A remote attacker who can send carefully crafted packets can cause OpenSSL
TLS client to crash.  [CVE-2014-3470]

IV.  Workaround

No workaround is available.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 10.0]
# fetch http://security.FreeBSD.org/patches/SA-14:14/openssl-10.patch
# fetch http://security.FreeBSD.org/patches/SA-14:14/openssl-10.patch.asc
# gpg --verify openssl-10.patch.asc

[FreeBSD 9.x and 8.x]
# fetch http://security.FreeBSD.org/patches/SA-14:14/openssl-9.patch
# fetch http://security.FreeBSD.org/patches/SA-14:14/openssl-9.patch.asc
# gpg --verify openssl-9.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

Restart all deamons using the library, or reboot the system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/8/                                                         r267103
releng/8.4/                                                       r267104
stable/9/                                                         r267106
releng/9.1/                                                       r267104
releng/9.2/                                                       r267104
stable/10/                                                        r267103
releng/10.0/                                                      r267104
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:http://www.openssl.org/news/secadv_20140605.txt>

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195>

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221>

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224>

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470>

The latest revision of this advisory is available at
<URL:http://security.FreeBSD.org/advisories/FreeBSD-SA-14:14.openssl.asc>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (FreeBSD)
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=/CUF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e60i
-----END PGP SIGNATURE-----