-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0251
             OpenSSL SSLv2 ciphersuite downgrade vulnerability
                              1 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3197  

Reference:         ESB-2016.0250

Original Bulletin: 
   https://security.freebsd.org/advisories/FreeBSD-SA-16:11.openssl.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-16:11.openssl                                    Security Advisory
                                                          The FreeBSD Project

Topic:          OpenSSL SSLv2 ciphersuite downgrade vulnerability

Category:       contrib
Module:         openssl
Announced:      2016-01-30
Affects:        All supported versions of FreeBSD.
Corrected:      2016-01-28 21:42:10 UTC (stable/10, 10.2-STABLE)
                2016-01-30 06:12:03 UTC (releng/10.2, 10.2-RELEASE-p12)
                2016-01-30 06:12:03 UTC (releng/10.1, 10.1-RELEASE-p29)
                2016-01-30 06:09:38 UTC (stable/9, 9.3-STABLE)
                2016-01-30 06:12:03 UTC (releng/9.3, 9.3-RELEASE-p36)
CVE Name:       CVE-2015-3197

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

FreeBSD includes software from the OpenSSL Project.  The OpenSSL Project is
a collaborative effort to develop a robust, commercial-grade, full-featured
Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols as well as a full-strength
general purpose cryptography library.

II.  Problem Description

A malicious client can negotiate SSLv2 ciphers that have been disabled on
the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
been disabled, provided that the SSLv2 protocol was not also disabled via
SSL_OP_NO_SSLv2.

III. Impact

An active MITM attacker may be able to force a protocol downgrade to SSLv2,
which is a flawed protocol and intercept the communication between client
and server.

IV.  Workaround

No workaround is available, but only applications that do not explicitly
disable SSLv2 are affected.

To determine if a server have SSLv2 enabled, a system administrator can
use the following command:

% openssl s_client -ssl2 -connect <host>:<port> </dev/null 2>&1 | grep DONE

which will print "DONE" if and only if SSLv2 is enabled.  Note that this
check will not work for services that uses STARTTLS or DTLS.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

Restart all deamons using the library, or reboot the system.

2) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

Restart all deamons using the library, or reboot the system.

3) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 10.2]
# fetch https://security.FreeBSD.org/patches/SA-16:11/openssl-10.2.patch
# fetch https://security.FreeBSD.org/patches/SA-16:11/openssl-10.2.patch.asc
# gpg --verify openssl-10.2.patch.asc

[FreeBSD 10.1]
# fetch https://security.FreeBSD.org/patches/SA-16:11/openssl-10.1.patch
# fetch https://security.FreeBSD.org/patches/SA-16:11/openssl-10.1.patch.asc
# gpg --verify openssl-10.1.patch.asc

[FreeBSD 9.3]
# fetch https://security.FreeBSD.org/patches/SA-16:11/openssl-9.3.patch
# fetch https://security.FreeBSD.org/patches/SA-16:11/openssl-9.3.patch.asc
# gpg --verify openssl-9.3.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

Restart all deamons using the library, or reboot the system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/9/                                                         r295060
releng/9.3/                                                       r295061
stable/10/                                                        r295016
releng/10.1/                                                      r295061
releng/10.2/                                                      r295061
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://www.openssl.org/news/secadv/20160128.txt>

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3197>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-16:11.openssl.asc>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1.8 (FreeBSD)
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=DN5y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVq6/gH6ZAP0PgtI9AQI2dQ//WxS9H2yJ4E4YLHmVj1DP+p3Z0NWZ3dxC
XDlJjwyEbJ9sRBTq9NWf1Vv4wNloTGhrOjA1gv/Y5R/NHKc3+v+SpAKjN6nUcyb0
5V2LMSXYQAJ7MEPisaDGVDXkSnww01uoD+HGcDgJfLRKOu+70G18suKti9F09koU
4nKC1bghnFYU7M6cLgEFFvjzdDVTyoH4iWdwWF22hu6NxmxkyQ8Mfkc7twzzErM8
vzaaNDIapX6+3rckFyPJFD6CGYc4UpAw/8v2x08SyxtllfP+yyTXtmQwow49U2LH
miLAMB57ZmBA6+QbeuAX4ieeOYpjfPRUSgUrN/xSq427/qDL6EfcMwlsapzUF2BN
ttbIYfsaZAHJfO5hyC22i+VVycbES/dAiCPBYwn6iINyPrmC875dli27iVtasCbW
tIqSvb6PNTfEGo6xi+j0VpCYGa0fSZtKRapN3ToZcTRSrx367WqaX329oXx00LmG
aatCZ34rLqbQvrWPD5Khe5nkFPQis3wGx144e1smTwhqrJU9M6/LpF15FgO09iV5
xK/zshUtK+7Ie1H1LzIj6b/5FdSE+L47h6pJvdn92+98dlOba2DOMXhqTVnHH0QI
bS4gJ4yifG2/9FuNfFKnH4k4KZf4+6TeUmVLRH1zdzCPAe4By88XtCucOontAd0v
f1ZrKT+lgGE=
=1tl9
-----END PGP SIGNATURE-----