-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0908
                    Multiple Vulnerabilities in OpenSSL
                               10 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiOS
                   FortiSwitch
                   FortiAnalyzer
                   FortiManager
                   FortiMail
                   FortiAP
                   FortiVoiceOS
                   FortiWeb
                   FortiAuthenticator
                   FortiDNS
                   FortiDDoS
                   FortiCache
                   FortiRecorder
                   FortiSandbox
                   FortiADC
                   FortiADC-E
                   Equalizer LX/GX
                   AscenLink
Publisher:         FortiNet
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2014-3470 CVE-2014-0224 CVE-2014-0221
                   CVE-2014-0198 CVE-2014-0195 CVE-2014-0076
                   CVE-2010-5298  

Reference:         ESB-2014.0902
                   ESB-2014.0898
                   ESB-2014.0897
                   ESB-2014.0888
                   ESB-2014.0887
                   ESB-2014.0886

Original Bulletin: 
   http://www.fortiguard.com/advisory/FG-IR-14-018/

Comment: Fortinet is making every effort to produce software fixes for these
         vulnerabilities. Estimated availability times for these updates will
         be posted in future revisions of this advisory.

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Vulnerabilities in OpenSSL

Info

Risk
    3 Medium 
Date
    Jun 06 2014
Impact
    Loss of Confidentiality, Denial of Service
CVE ID
    CVE-2014-0224, CVE-2014-0221, CVE-2014-0195
Fixed In Firmware
    Updates pending


The OpenSSL project released an advisory on June 5th, 2014, which describes the
following vulnerabilities:

SSL/TLS MITM vulnerability (CVE-2014-0224)
DTLS recursion flaw (CVE-2014-0221)
DTLS invalid fragment vulnerability (CVE-2014-0195)
SSL_MODE_RELEASE_BUFFERS session injection or denial of service (CVE-2010-5298)
Anonymous ECDH denial of service (CVE-2014-3470)

More information on these issues can be found in the original OpenSSL advisory. 
Many Fortinet products utilize OpenSSL and are affected by this advisory.

Version 1, 2014-06-06 1500 PST: Initial advisory.

Impact

CVE-2014-0224 may allow an attacker with a privileged network position 
(man-in-the-middle) to decrypt SSL encrypted communications.

CVE-2014-0221 may allow an attacker to crash a DTLS client with an invalid 
handshake.

CVE-2014-0195 can result in a buffer overrun attack by sending invalid DTLS 
fragments to an OpenSSL DTLS client or server.

CVE-2014-0198 and CVE-2010-5298 may allow an attacker to cause a denial of 
service under certain conditions, when SSL_MODE_RELEASE_BUFFERS is enabled.

CVE-2014-3470 may allow an attacker to trigger a denial of service in SSL 
clients when anonymous ECDH ciphersuites are enabled. This issue does not 
affect Fortinet products.

CVE-2014-0076 can be used to discover ECDSA nonces on multi-user systems by 
exploiting timing attacks in CPU L3 caches. This does not apply to Fortinet
products.

Affected Products
FortiOS, FortiSwitch, FortiAnalyzer, FortiManager, FortiMail, FortiAP, 
FortiVoiceOS, FortiWeb, FortiAuthenticator, FortiDNS, FortiDDoS, FortiCache, 
FortiRecorder, FortiSandbox, FortiADC, FortiADC-E, Equalizer LX/GX, AscenLink

Risk
FortiOS 4.x and 5.x are affected by CVE-2014-0224 and CVE-2014-0195 (via CAPWAP
service). In addition, FortiOS 5.x SSL VPN and HTTPS administration are
vulnerable to CVE-2014-0198 and CVE-2010-5298.

FortiAP is affected by CVE-2014-0224, CVE-2014-0221 and CVE-2014-0195.

All other products listed in this advisory are only affected by CVE-2014-0224.

Note that while the FortiVoice 200D, 2000E and VM products are affected, other
FortiVoice products do not use OpenSSL and are not affected.

This information may be subject to revision in future versions of this 
advisory.

Solutions

Workarounds

FortiGuard labs has released an IPS signature entitled 
"OpenSSL.ChangeCipherSpec.Injection" to protect against CVE-2014-0224. This 
signature can be used on interface policies and transit policies to protect 
the FortiGate control plane and devices behind the FortiGate firewall, 
respectively. For more information on using IPS signatures, refer to the 
documentation.

Customers running FortiGate firewalls who are not using CAPWAP protocol to 
support access points should consider disabling CAPWAP to reduce exposure to
CVE-2014-0195. This can be performed in the Web UI on the interface 
configuration form, or using the CLI under "config system interface".

Firmware Updates

Fortinet is making every effort to produce software fixes for these 
vulnerabilities. Estimated availability times for these updates will be posted
in future revisions of this advisory.

References
https://www.openssl.org/news/secadv_20140605.txt

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c1Nl
-----END PGP SIGNATURE-----