-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0252
                     Multiple OpenSSL vulnerabilities
                             26 February 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSL
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6450 CVE-2013-6449 CVE-2013-4353

Reference:         ASB-2014.0014
                   ESB-2014.0224
                   ESB-2014.0007

Original Bulletin: 
   http://aix.software.ibm.com/aix/efixes/security/openssl_advisory6.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


IBM SECURITY ADVISORY

First Issued: Tues Feb 25 14:07:48 CDT 2014

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/openssl_advisory6.asc
https://aix.software.ibm.com/aix/efixes/security/openssl_advisory6.asc
ftp://aix.software.ibm.com/aix/efixes/security/openssl_advisory6.asc
===============================================================================
                           VULNERABILITY SUMMARY

VULNERABILITY:   Multiple OpenSSL vulnerabilities 

PLATFORMS:       AIX 5.3, 6.1 and 7.1
                 VIOS 2.X

SOLUTION:        Apply the fix as described below.

THREAT:          See below

CVE Numbers:     CVE-2013-4353
                 CVE-2013-6450
                 CVE-2013-6449

Reboot required?    NO
Workarounds?        NO
Protected by FPM?   NO
Protected by SED?   NO
===============================================================================
                           DETAILED INFORMATION

I. DESCRIPTION (From cve.mitre.org)
   
    CVE-2013-4353
    A carefully crafted invalid TLS handshake could crash OpenSSL with a NULL 
    pointer exception. A malicious server could use this flaw to crash a
    connecting client. This issue only affected OpenSSL 1.0.1 versions. 

    CVE-2013-6450
    A flaw in DTLS handling can cause an application using OpenSSL and DTLS to
    crash. This is not a vulnerability for OpenSSL prior to 1.0.0. OpenSSL is 
    vulnerable to a denial of service, caused by the failure to properly 
    maintain data structures for digest and encryption contexts by the DTLS    
    retransmission implementation. A remote attacker could exploit this i
    vulnerability to cause the daemon to crash.
   
    CVE-2013-6449
    A flaw in OpenSSL can cause an application using OpenSSL to crash when 
    using TLS version 1.2. This issue only affected OpenSSL 1.0.1 versions. 
    OpenSSL is vulnerable to a denial of service, caused by an error in the 
    ssl_get_algorithm2 function. A remote attacker could exploit this 
    vulnerability using specially-crafted traffic from a TLS 1.2 client to 
    cause the daemon to crash.

II. CVSS

    CVE-2013-4353
    CVSS Base Score: 5
    CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/90201 for the 
    current score 
    CVSS Environmental Score*: Undefined 
    CVSS Vector:  (AV:N/AC:L/Au:N/C:N/I:N/A:P)

    CVE-2013-6450
    CVSS Base Score: 4.3
    CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/90069 for the 
    current score 
    CVSS Environmental Score*: Undefined 
    CVSS Vector:  (AV:N/AC:M/Au:N/C:N/I:N/A:P)

    CVE-2013-6449
    CVSS Base Score: 4.3
    CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/90068 for thei
    current score 
    CVSS Environmental Score*: Undefined 
    CVSS Vector:  (AV:N/AC:M/Au:N/C:N/I:N/A:P)

III. PLATFORM VULNERABILITY ASSESSMENT

    The following fileset levels are vulnerable:

    AIX 7.1, 6.1, 5.3: all versions less than or equal to 1.0.1.500
    VIOS 2.X: all versions less than or equal to 1.0.1.500

    IMPORTANT: If AIX OpenSSH is in use, it must be updated to version
    OpenSSH 6.0 or later, depending on the OpenSSL version according to
    following compatibility matrix:

    AIX              OpenSSL                    OpenSSH
    ------------------------------------------------------------------
    5.3,6.1,7.1      OpenSSL 1.0.1.501          OpenSSH 6.0.0.6103
                     (Available)

    VIOS             OpenSSL                    OpenSSH
    ------------------------------------------------------------------
    2.X              OpenSSL 1.0.1.501          OpenSSH 6.0.0.6103
                     (Available)

    Note: To find out whether the affected filesets are installed on your
    systems, refer to the lslpp command found in AIX user's guide.

    AIX OpenSSH can be downloaded from:

    OpenSSH 6.0:
    http://sourceforge.net/projects/openssh-aix
    OpenSSH 6.0.0.6103
    https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=aixbp

IV. FIXES

    A fix is available, and it can be downloaded from:

    https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=aixbp

    To extract the fixes from the tar file:

    zcat openssl-1.0.1.501.tar.Z | tar xvf -

    IMPORTANT: If possible, it is recommended that a mksysb backup
    of the system be created.  Verify it is both bootable and
    readable before proceeding.

    To preview the fix installation:

    installp -apYd . openssl

    To install the fix package:

    installp -aXYd . openssl

V. WORKAROUNDS

    There are no workarounds.

VI. CONTACT INFORMATION

    If you would like to receive AIX Security Advisories via email,
    please visit:

        http://www.ibm.com/systems/support

    and click on the "My notifications" link.

    To view previously issued advisories, please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
 
    Comments regarding the content of this announcement can be
    directed to:

        security-alert@austin.ibm.com

    To obtain the PGP public key that can be used to communicate
    securely with the AIX Security Team you can either:

        A. Send an email with "get key" in the subject line to:

            security-alert@austin.ibm.com

        B. Download the key from our web page:

  http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgpkey.txt

        C. Download the key from a PGP Public Key Server. The key ID is:

	    0x28BFAA12

    Please contact your local IBM AIX support center for any
    assistance.

    eServer is a trademark of International Business Machines
    Corporation.  IBM, AIX and pSeries are registered trademarks of
    International Business Machines Corporation.  All other trademarks
    are property of their respective holders.


VII. REFERENCES:

    Complete CVSS Guide: http://www.first.org/cvss/cvss-guide.html
    On-line Calculator V2: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2
    X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/90201
    X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/90069
    X-Force Vulnerability Database: http://xforce.iss.net/xforce/xfdb/90068
    CVE-2013-4353: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4353
    CVE-2013-6450: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6450
    CVE-2013-6449: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6449

    *The CVSS Environment Score is customer environment specific and will
    ultimately impact the Overall CVSS Score. Customers can evaluate the
    impact of this vulnerability in their environments by accessing the links
    in the Reference section of this Flash.

    Note: According to the Forum of Incident Response and Security Teams
    (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry
    open standard designed to convey vulnerability severity and help to
    determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES
    "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
    MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
    RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
    VULNERABILITY.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (AIX)

iEYEARECAAYFAlMM+GAACgkQ4fmd+Ci/qhLZAwCfRLg1O+vc76+87lGhiieyOb6G
LzIAnA7abOLletQyOFnyvHTziH8nHyzd
=1gg2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t71T
-----END PGP SIGNATURE-----