-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0480 -- [NetBSD]
                          OpenSSL Multiple issues
                                9 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              OpenSSL
Publisher:            NetBSD
Operating System:     NetBSD
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
                      Access Confidential Data
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-5135 CVE-2007-3108 CVE-2006-4343
                      CVE-2006-3738 CVE-2006-2940 CVE-2006-2937

Ref:                  ESB-2006.0763
                      AA-2007.0066

Original Bulletin:    
 ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2008-007.txt.asc
 ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2008-008.txt.asc

Comment: This bulletin contains two (2) NetBSD Security Advisories

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


		 NetBSD Security Advisory 2008-007
		 =================================

Topic:		OpenSSL Multiple issues

Version:	NetBSD-3.1.*:	 	affected
		NetBSD-3.1:	 	affected
		NetBSD-3.0.*:	 	affected
		NetBSD-3.0:	 	affected
		pkgsrc:			openssl packages prior to 0.9.7inb5
					openssl packages prior to 0.9.8g

Severity:	Denial of service and remote code execution

Fixed:		NetBSD-3-1 branch: 	December 19, 2007
			(3.1.2 will include the fixes)
		NetBSD-3-0 branch:	December 19, 2007
			(3.0.4 will include the fixes)
		NetBSD-3 branch: 	December 19, 2007
			(3.2 will include the fixes)
		pkgsrc:			openssl-0.9.7inb5 corrects the issues
					openssl-0.9.8g corrects the issues


Abstract
========

There are multiple issues with OpenSSL supplied with the NetBSD 3.x releases.
An audit of previously released security issues known to impact OpenSSL
highlighted, that while all issues had been fixed in the CVS branches, security
advisories detailing these issues has not been released.  This advisory 
details the known OpenSSL issues in the NetBSD 3.x releases.

These vulnerabilities have been assigned CVE-2006-2937, CVE-2006-2940, 
CVE-2006-3738, CVE-2006-4343 and CVE-2007-5135.


Technical Details
=================

 * CVE-2006-2937 and CVE-2006-2940: ASN.1 Denial of Service Attacks
   
   A malformed ASN.1 structure could allow an attacker to cause a
   denial of service condition by triggering a mishandled error.

   Certain values in X.509 certificates could take additional time to
   process when using RSA signature verification.

 * CVE-2006-3738: SSL_get_shared_ciphers() buffer overflow

   An attacker could use the SSL_get_shared_ciphers() function in order
   to trigger a buffer overflow.

 * CVE-2006-4343: SSLv2 Client Crash

   A malicious server accepting SSLv2 connections could cause the connecting
   client to crash.

 * CVE-2007-5135: SSL_get_shared_ciphers() off-by-one error

   An additional issue was found in SSL_get_shared_ciphers() after the fix
   for CVE-2006-3738 was applied.  This may allow remote attackers to 
   trigger a one-byte buffer overflow.


Solutions and Workarounds
=========================

As this advisory covers multiple issues the following table can be used 
to identify which NetBSD releases are impacted by the individual issues:

CVE Number	Branches Impacted	Fix date	Releases Impacted
CVE-2006-2937	3, 3-0			06/10/2006	3.0, 3.0.1
CVE-2006-2940 	3, 3-0			06/10/2006	3.0, 3.0.1
CVE-2006-3738	3, 3-0			06/10/2006	3.0, 3.0.1
CVE-2006-4343	3, 3-0			06/10/2006	3.0, 3.0.1
CVE-2007-5135	3, 3-0, 3-1		19/12/2007	3.*, 3.0.*, 3.1.*

The following instructions describe how to upgrade your OpenSSL
binaries by updating your source tree and rebuilding and
installing a new version of OpenSSL.

* NetBSD 3.*:

	Systems running NetBSD 3.* sources dated from before
	2007-12-19 should be upgraded from NetBSD 3.* sources dated
	2007-12-20 or later.

	The following files/directories need to be updated from the
	netbsd-3, netbsd-3-0 or netbsd-3-1 branches:
		crypto/dist/openssl/crypto/asn1/tasn_dec.c
		crypto/dist/openssl/crypto/dh/dh.h
		crypto/dist/openssl/crypto/dh/dh_err.c
		crypto/dist/openssl/crypto/dh/dh_key.c
		crypto/dist/openssl/crypto/dsa/dsa.h
		crypto/dist/openssl/crypto/dsa/dsa_err.c
		crypto/dist/openssl/crypto/dsa/dsa_ossl.c
		crypto/dist/openssl/crypto/rsa/rsa.h
		crypto/dist/openssl/crypto/rsa/rsa_eay.c
		crypto/dist/openssl/crypto/rsa/rsa_err.c
		crypto/dist/openssl/ssl/s2_clnt.c
		crypto/dist/openssl/ssl/s3_srvr.c
		crypto/dist/openssl/ssl/ssl_lib.c

	To update from CVS, re-build, and re-install OpenSSL:

		# cd src
		# cvs update -r <branch_name> \
			crypto/dist/openssl/crypto/asn1/tasn_dec.c \
			crypto/dist/openssl/crypto/dh/dh.h \
			crypto/dist/openssl/crypto/dh/dh_err.c \
			crypto/dist/openssl/crypto/dh/dh_key.c \
			crypto/dist/openssl/crypto/dsa/dsa.h \
			crypto/dist/openssl/crypto/dsa/dsa_err.c \
			crypto/dist/openssl/crypto/dsa/dsa_ossl.c \
			crypto/dist/openssl/crypto/rsa/rsa.h \
			crypto/dist/openssl/crypto/rsa/rsa_eay.c \
			crypto/dist/openssl/crypto/rsa/rsa_err.c \
			crypto/dist/openssl/ssl/s2_clnt.c \
			crypto/dist/openssl/ssl/s3_srvr.c \
			crypto/dist/openssl/ssl/ssl_lib.c
		# cd lib/libcrypt
		# make USETOOLS=no cleandir dependall
		# cd ../../lib/libcrypto
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install
		# cd ../../lib/libssl
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install


Revision History
================

	2008-05-08	Initial release


More Information
================

Advisories may be updated as new information becomes available.
The most recent version of this advisory (PGP signed) can be found at 
  ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2008-007.txt.asc

Information about NetBSD and NetBSD security can be found at
http://www.NetBSD.org/ and http://www.NetBSD.org/Security/.


Copyright 2008, The NetBSD Foundation, Inc.  All Rights Reserved.
Redistribution permitted only in full, unmodified form.

$NetBSD: NetBSD-SA2008-007.txt,v 1.1 2008/05/06 21:36:26 adrianp Exp $

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (NetBSD)

iQCVAwUBSCDPaz5Ru2/4N2IFAQLDCgP+Pt3xpLupGVVXpdpJGhGvuP8DzeQ6dtQ5
+wBbfxuL9nuPZ/1S+DIXU01WZxQ7rnvCABiqGbZC9uK/2zHrtRMW1zv+SxLFr9h5
1hxuRHK4RAokO5oSCBY4SW/vHEKT3bMKCvKwXLjm9xBTRXKwupC9NDCusxQ8K4r6
eKwahdd6zR0=
=T4Cc
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


		 NetBSD Security Advisory 2008-008
		 =================================

Topic:		OpenSSL Montgomery multiplication

Version:	NetBSD-current:	 	affected
		NetBSD-4.0:	 	affected
		pkgsrc:			openssl packages prior to 0.9.8g

Severity:	Local information disclosure

Fixed:		NetBSD-current:		April 10, 2008
		NetBSD-4-0 branch:	April 13, 2008
			(4.0.1 will include the fix)
		NetBSD-4 branch: 	April 13, 2008
			(4.1 will include the fix)
		pkgsrc:			openssl-0.9.8g corrects the issue


Abstract
========

A local attacker may be able to retrieve another user's RSA private keys.

This vulnerability has been assigned CVE-2007-3108.


Technical Details
=================

Due to OpenSSL not properly performing Montgomery multiplication it
may allow a local attacker to launch a side-channel attack in order 
to retrieve user's private RSA keys.


Solutions and Workarounds
=========================

The following instructions describe how to upgrade your OpenSSL
binaries by updating your source tree and rebuilding and
installing a new version of OpenSSL.

* NetBSD-current:

	Systems running NetBSD-current dated from before 2008-04-10
	should be upgraded to NetBSD-current dated 2008-04-11 or later.

	The following files/directories need to be updated from the
	netbsd-current CVS branch (aka HEAD):
		crypto/dist/openssl/crypto/bn/bn_mont.c

	To update from CVS, re-build, and re-install OpenSSL:

		# cd src
		# cvs update crypto/dist/openssl/crypto/bn/bn_mont.c
		# cd lib/libcrypt
		# make USETOOLS=no cleandir dependall
		# cd ../../lib/libcrypto
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install
		

* NetBSD 4.*:

	Systems running NetBSD 4.* sources dated from before
	2008-04-13 should be upgraded from NetBSD 4.* sources dated
	2008-04-14 or later.

	The following files/directories need to be updated from the
	netbsd-4 or netbsd-4-0 branches:
		crypto/dist/openssl/crypto/bn/bn_mont.c

	To update from CVS, re-build, and re-install OpenSSL:

		# cd src
		# cvs update -r <branch_name> \ 
			crypto/dist/openssl/crypto/bn/bn_mont.c
		# cd lib/libcrypt
		# make USETOOLS=no cleandir dependall
		# cd ../../lib/libcrypto
		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install


Revision History
================

	2008-05-08	Initial release


More Information
================

Advisories may be updated as new information becomes available.
The most recent version of this advisory (PGP signed) can be found at 
  ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2008-008.txt.asc

Information about NetBSD and NetBSD security can be found at
http://www.NetBSD.org/ and http://www.NetBSD.org/Security/.


Copyright 2008, The NetBSD Foundation, Inc.  All Rights Reserved.
Redistribution permitted only in full, unmodified form.

$NetBSD: NetBSD-SA2008-008.txt,v 1.1 2008/05/06 21:36:26 adrianp Exp $

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (NetBSD)

iQCVAwUBSCDPdz5Ru2/4N2IFAQLhkAQAvGwMhunQF8caeQNQF63vnzbZKtkTy1hr
IRUNiKOqNL2M6YZhq75laX+aCEHjYhfSuLICAQ0RcGaS7+KZepMiAAgbvCeNuuBH
BhKppz5UX3K+js8LzITa1XfrKy5snW6LR7as0aRG/OSpyieEJ4goui9MkfqpvYn1
kzP/Dw0nO7E=
=G5x7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSCO7pSh9+71yA2DNAQLIAQP/S6ueqFVbnhGBdvdLI2C58FukVyAZLBxj
nsEAa9AC7p1p0bXHe0HWj2bwCbTNM/D7ZU/dwdD+a6v4f07LKTcZMh/CzjNIL9LC
cMboqFdZr/VFURmPzWU/6fWMxKLa9j/w6Fv557YMpX4R7TIsqErJiF5IY/RJZqM+
XOrORzLmiSw=
=eG+m
-----END PGP SIGNATURE-----