-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2005.0801 -- OpenSSL Security Advisory
                        Potential SSL 2.0 Rollback
                              12 October 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSL 0.9.8 and prior
Operating System:  UNIX variants
                   Windows
Impact:            Reduced Security
                   Access Confidential Data
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-2969

Revision History:  October 12 2005: Correction of affected product versions: 
                                    0.9.7h and 0.9.8a are not vulnerable.
                   October 12 2005: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

OpenSSL Security Advisory [11 October 2005]

Potential SSL 2.0 Rollback (CAN-2005-2969)
==========================================

CONTENTS

 - Vulnerability
 - Recommendations
 - Acknowledgement
 - References


Vulnerability
- -------------

A vulnerability has been found in all previously released versions of
OpenSSL (all versions up to 0.9.7h and 0.9.8a).  Versions 0.9.7h and
0.9.8a have been released to address the issue.  The vulnerability
potentially affects applications that use the SSL/TLS server
implementation provided by OpenSSL.

Such applications are affected if they use the option
SSL_OP_MSIE_SSLV2_RSA_PADDING.  This option is implied by use of
SSL_OP_ALL, which is intended to work around various bugs in
third-party software that might prevent interoperability.  The
SSL_OP_MSIE_SSLV2_RSA_PADDING option disables a verification step in
the SSL 2.0 server supposed to prevent active protocol-version
rollback attacks.  With this verification step disabled, an attacker
acting as a "man in the middle" can force a client and a server to
negotiate the SSL 2.0 protocol even if these parties both support SSL
3.0 or TLS 1.0.  The SSL 2.0 protocol is known to have severe
cryptographic weaknesses and is supported as a fallback only.

Applications using neither SSL_OP_MSIE_SSLV2_RSA_PADDING nor
SSL_OP_ALL are not affected.  Also, applications that disable
use of SSL 2.0 are not affected.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2005-2969 to this issue.

Recommendations
- ---------------

There are multiple ways to avoid this vulnerability.  Any one of the
following measures is sufficient.

1.  Disable SSL 2.0 in the OpenSSL-based application.

    The vulnerability occurs only if the old protocol version SSL 2.0
    is enabled both in an OpenSSL server and in any of the clients
    (OpenSSL-based or not) connecting to it.  Thus, if you have
    disabled SSL 2.0, the vulnerability does not apply to you.
    Generally, it is strongly recommended to disable the SSL 2.0
    protocol because of its known weaknesses.

2.  Upgrade the OpenSSL server software.

    The vulnerability is resolved in the following versions of OpenSSL:

     - in the 0.9.7 branch, version 0.9.7h (or later);
     - in the 0.9.8 branch, version 0.9.8a (or later).

    OpenSSL 0.9.8a and OpenSSL 0.9.7h are available for download via
    HTTP and FTP from the following master locations (you can find the
    various FTP mirrors under http://www.openssl.org/source/mirror.html):

        o http://www.openssl.org/source/
        o ftp://ftp.openssl.org/source/

    The distribution file names are:

        o openssl-0.9.8a.tar.gz
          MD5 checksum: 1d16c727c10185e4d694f87f5e424ee1
          SHA1 checksum: 2aaba0f728179370fb3e86b43209205bc6c06a3a

        o openssl-0.9.7h.tar.gz
          MD5 checksum: 8dc90a113eb8925795071fbe52b2932c
          SHA1 checksum: 9fe535fce89af967b29c4727dedd25f2b4cc2f0d
    
    The checksums were calculated using the following commands:

        openssl md5 openssl-0.9*.tar.gz
        openssl sha1 openssl-0.9*.tar.gz

    If this version upgrade is not an option at the present time,
    alternatively the following patch may be applied to the OpenSSL
    source code to resolve the problem.  The patch is compatible with
    the 0.9.6, 0.9.7, and 0.9.8 branches of OpenSSL.

        o http://www.openssl.org/news/patch-CAN-2005-2969.txt

    Whether you choose to upgrade to a new version or to apply the
    patch, make sure to recompile any applications statically linked
    to OpenSSL libraries if these applications use the OpenSSL
    SSL/TLS server implementation.    


Acknowledgement
- ---------------

The OpenSSL team thank Yutaka Oiwa of the Research Center for
Information Security, National Institute of Advanced Industrial
Science and Technology (AIST), Japan, for alerting us about this
problem.


References
- ----------

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2969

URL for this Security Advisory:
http://www.openssl.org/news/secadv_20051011.txt

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ0ysWih9+71yA2DNAQLHFAP+Jx+N1mq1hYplDpAOXbFZn2WOZVe4di6L
bQK/IHPuyL67V0pbMOw0wNCvlxofIa0IcZfrpydEIzMU3sv5sRXVTNrJ7JfXt2cP
faX0B7VAM7JPxHhNfw1ZNp5chh7fdBYT4n/AFPzBFTQGJqNzex6Z48G6cK/Wi3Ki
BwlnX74Oka8=
=dBSz
-----END PGP SIGNATURE-----