-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0953
  Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL.
                               11 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM AIX
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-5298  

Reference:         ESB-2014.0946
                   ESB-2014.0887
                   ESB-2014.0624.2
                   ESB-2014.0543

Original Bulletin: 
   http://aix.software.ibm.com/aix/efixes/security/openssl_advisory8.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM SECURITY ADVISORY

First Issued: Fri Jun 6 05:44:06 CDT 2014

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssl_advisory8.asc
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory8.asc
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory8.asc
===============================================================================
                           VULNERABILITY SUMMARY

VULNERABILITY:   Race condition in the ssl3_read_bytes function in s3_pkt.c in
                 OpenSSL.

PLATFORMS:       AIX 5.3, 6.1 and 7.1
                 VIOS 2.X

SOLUTION:        Apply the fix as described below.

THREAT:          See below

CVE Numbers:     CVE-2010-5298

Reboot required?    NO
Workarounds?        NO
Protected by FPM?   NO
Protected by SED?   NO
===============================================================================
                           DETAILED INFORMATION
I. DESCRIPTION

    CVE-2010-5298
    Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL
    through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled,allows remote
    attackers to inject data across sessions or cause a denial of service
    (use-after-free and parsing error) via an SSL connection in a multithreaded
    environment.

II. CVSS

    CVE-2010-5298
    CVSS Base Score:4
    CVSS Temporal Score:see http://xforce.iss.net/xforce/xfdb/92632
    CVSS Environmental Score*:Undefined
    CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N)

III. PLATFORM VULNERABILITY ASSESSMENT

    The following fileset levels are vulnerable:

    AIX 7.1, 6.1, 5.3: all OpenSSL versions from 1.0.1.500 to 1.0.1.502 .
    VIOS 2.X: all OpenSSL versions from 1.0.1.500 to 1.0.1.502 .


    AIX OpenSSL v0.9.8.xxxx and 12.9.8.xxxx are not vulnerable to this
    security vulnerability.

    Note: To find out whether the affected filesets are installed on your
    systems, refer to the lslpp command found in AIX user's guide.

IV. FIXES
A fix is available, and it can be downloaded from:

    https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=aixbp

    To extract the fixes from the tar file:

    zcat openssl-1.0.1.503.tar.Z | tar xvf -

    IMPORTANT: If possible, it is recommended that a mksysb backup
    of the system be created.  Verify it is both bootable and
    readable before proceeding.

    To preview the fix installation:

    installp -apYd . openssl

    To install the fix package:

    installp -aXYd . openssl

V. WORKAROUNDS

    No workarounds.

VI. CONTACT INFORMATION

    If you would like to receive AIX Security Advisories via email,
    please visit:

        http://www.ibm.com/systems/support

    and click on the "My notifications" link.

    To view previously issued advisories, please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

    Comments regarding the content of this announcement can be
    directed to:

        security-alert@austin.ibm.com

    To obtain the PGP public key that can be used to communicate
    securely with the AIX Security Team you can either:

        A. Send an email with "get key" in the subject line to:

            security-alert@austin.ibm.com

        B. Download the key from our web page:

           
http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgpkey.txt

        C. Download the key from a PGP Public Key Server. The key ID is:

            0x28BFAA12

    Please contact your local IBM AIX support center for any
    assistance.

    eServer is a trademark of International Business Machines
    Corporation.  IBM, AIX and pSeries are registered trademarks of
    International Business Machines Corporation.  All other trademarks
    are property of their respective holders.


VII. REFERENCES:

    Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html
    On-line Calculator V2:
http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2
    X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/92632
    CVE-2010-5298 : 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298

    *The CVSS Environment Score is customer environment specific and will
    ultimately impact the Overall CVSS Score. Customers can evaluate the
    impact of this vulnerability in their environments by accessing the links
    in the Reference section of this Flash.

    Note: According to the Forum of Incident Response and Security Teams
    (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry
    open standard designed to convey vulnerability severity and help to
    determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES
    "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
    MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
    RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
    VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JfuB
-----END PGP SIGNATURE-----