Original issue date: October 1, 2003<br>
Last revised: October 23, 2003<br>
Source: CERT/CC<br>

<p>
A complete <a href="#revisions">revision history</a> is at the end of this file.
</p>

<br>
<h3>Systems Affected</h3>
<ul>
<li>OpenSSL versions prior to 0.9.7c and 0.9.6k</li>
<li>Multiple SSL/TLS implementations</li>
<li>SSLeay library</li>
</ul>

<br>
<h2>Overview</h2>
<p>
There are multiple vulnerabilities in different implementations of the
Secure Sockets Layer (SSL) and Transport Layer Security (TLS)
protocols.  These vulnerabilities occur primarily in Abstract Syntax
Notation One (ASN.1) parsing code.  The most serious vulnerabilities
may allow a remote attacker to execute arbitrary code.  The common
impact is denial of service.
</p>

<br>
<h2>I. Description</h2>
<p>
SSL and TLS are used to provide authentication, encryption, and
integrity services to higher-level network applications such as HTTP.
Cryptographic elements used by the protocols, such as X.509
certificates, are represented as ASN.1 objects.  In
order to encode and decode these objects, many SSL and TLS
implementations (and cryptographic libraries) include ASN.1 parsers.
</p>
<p>
<a href="http://www.openssl.org/">OpenSSL</a> is a widely deployed open source implementation of the SSL and TLS protocols.  OpenSSL also provides a general-purpose cryptographic library that includes an ASN.1 parser.
</p>
<p>
The U.K. National Infrastructure Security Co-ordination Centre (<a href="http://www.niscc.gov.uk/">NISCC</a>)
has developed a test suite to analyze the way SSL and TLS
implementations handle exceptional ASN.1 objects contained in client
and server certificate messages.  Although the test suite focuses on
certificate messages, any untrusted ASN.1 element may be used as an
attack vector.  An advisory from OpenSSL describes as vulnerable "Any
application that makes use of OpenSSL's ASN1 library to parse
untrusted data. This includes all SSL or TLS applications, those using
S/MIME (PKCS#7) or certificate generation routines."
</p>
<p>
There are two certificate message attack vectors.  An attacker can
send crafted client certificate messages to a server, or attempt to
cause a client to connect to a server under the attacker's control.
When the client connects, the attacker can deliver a crafted server
certificate message.  Note that the standards for TLS (<a
href="http://www.ietf.org/rfc/rfc2246.txt">RFC 2246</a>) and <a
href="http://wp.netscape.com/eng/ssl3/draft302.txt">SSL 3.0</a> state
that a client certificate message "...is only sent if the server
requests a certificate."  To reduce exposure to these types of attacks, an SSL/TLS server should
ignore unsolicited client certificate messages (<a
href="http://www.kb.cert.org/vuls/id/732952">VU#732952</a>).
</p>
<p>
NISCC has published two advisories describing vulnerabilities in
OpenSSL (<a href="http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm">006489/OpenSSL</a>) and other SSL/TLS implementations (<a href="http://www.uniras.gov.uk/vuls/2003/006489/tls.htm">006489/TLS</a>).  The second advisory covers multiple vulnerabilities in many vendors' products.  Further details, including vendor status information, are available in the following vulnerability notes.
</p>
<p>
<b><a href="http://www.kb.cert.org/vuls/id/935264">VU#935264</a> - OpenSSL ASN.1 parser insecure memory deallocation</b><br>
A vulnerability in the way OpenSSL deallocates memory used to store ASN.1 structures could allow a remote attacker to execute arbitrary code with the privileges of the process using the OpenSSL library.<br>
<i><small>(Other resources:  <a href="http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm">NISCC/006490/OpenSSL/3</a>, <a href="http://www.openssl.org/news/secadv_20030930.txt">OpenSSL #1</a>, <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545">CAN-2003-0545</a>)</small></i>
</p>
<p>
<b><a href="http://www.kb.cert.org/vuls/id/255484">VU#255484</a> - OpenSSL contains integer overflow handling ASN.1 tags (1)</b><br>
An integer overflow vulnerability in the way OpenSSL handles ASN.1 tags could allow a remote attacker to cause a denial of service.<br>
<i><small>(Other resources:  <a href="http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm">NISCC/006489/OpenSSL/1</a>, <a href="http://www.openssl.org/news/secadv_20030930.txt">OpenSSL #2</a>, <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543">CAN-2003-0543</a>)</small></i>
</p>
<p>
<b><a href="http://www.kb.cert.org/vuls/id/380864">VU#380864</a> - OpenSSL contains integer overflow handling ASN.1 tags (2)</b><br>
A second integer overflow vulnerability in the way OpenSSL handles ASN.1 tags could allow a remote attacker to cause a denial of service.<br>
<i><small>(Other resources:  <a href="http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm">NISCC/006489/OpenSSL/1</a>, <a href="http://www.openssl.org/news/secadv_20030930.txt">OpenSSL #2</a>, <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544">CAN-2003-0544</a>)</small></i>
</p>
<p>
<b><a href="http://www.kb.cert.org/vuls/id/686224">VU#686224</a> - OpenSSL does not securely handle invalid public key when configured to ignore errors</b><br>
A  vulnerability in the way OpenSSL handles invalid public keys in client certificate messages could allow a remote attacker to cause a denial of service. This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is not typically the case on production systems.<br>
<i><small>(Other resources:  <a href="http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm">NISCC/006489/OpenSSL/2</a>, <a href="http://www.openssl.org/news/secadv_20030930.txt">OpenSSL #3</a>)</small></i>
</p>
<p>
<b><a href="http://www.kb.cert.org/vuls/id/732952">VU#732952</a> - OpenSSL accepts unsolicited client certificate messages</b><br>
OpenSSL accepts unsolicited client certificate messages. This could allow an attacker to exploit underlying flaws in client certificate handling, such as the vulnerabilities listed above.<br>
<i><small>(Other resources:  <a href="http://www.openssl.org/news/secadv_20030930.txt">OpenSSL #4</a>)</small></i>
</p>
<p>
<b><a href="http://www.kb.cert.org/vuls/id/104280">VU#104280</a> - Multiple vulnerabilities in SSL/TLS implementations</b><br>
Multiple vulnerabilities exist in different vendors' SSL/TLS implementations. The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information.  <a href="http://www.kb.cert.org/vuls/id/104280">VU#104280</a> covers an undefined set of vulnerabilities that affect SSL/TLS implementations from many different vendors.  The other vulnerabilities listed above are specific to OpenSSL.<br>
<i><small>(Other resources:  <a href="http://www.uniras.gov.uk/vuls/2003/006489/tls.htm">NISCC/006489/TLS</a>)</small></i>
</p>

<br>
<h2>II. Impact</h2>
<p>
The impacts of these vulnerabilities vary.  In almost all, a remote
attacker could cause a denial of service.  For at least one
vulnerability in OpenSSL (<a href="http://www.kb.cert.org/vuls/id/935264">VU#935264</a>), a remote attacker may be able to
execute arbitrary code.  Please see <a href="#vendors">Appendix A</a>, the <a href="http://www.kb.cert.org/vuls/id/104280#systems">Systems Affected</a> section of VU#104280, and the OpenSSL <a href="http://www.kb.cert.org/vuls/byid?searchview&query=CA-2003-26+and+openssl">vulnerability notes</a> for details.
</p>

<br>
<h2>III. Solution</h2>

<h4>Upgrade or apply a patch</h4>
<p>
To resolve the OpenSSL vulnerabilities, upgrade to <a href="http://www.openssl.org/source/">OpenSSL 0.9.7c</a> or
<a href="http://www.openssl.org/source/">OpenSSL 0.9.6k</a>.  Alternatively, upgrade or apply a patch as directed
by your vendor.  Recompile any applications that are statically linked
to OpenSSL libraries.
</p>
<p>
For solutions for the other SSL/TLS vulnerabilities covered by <a href="http://www.kb.cert.org/vuls/id/104280">VU#104280</a>, please see <a href="#vendors">Appendix A</a> and the <a href="http://www.kb.cert.org/vuls/id/104280#systems">Systems Affected</a> section of VU#104280.
</p>

<br>
<a name="vendors"></a>
<h2>Appendix A.  Vendor Information</h2>

<p>
This appendix contains information provided by vendors.  When vendors
report new information, this section is updated, and the changes are
noted in the revision history.  If a vendor is not listed below, we
have not received their authenticated, direct statement.  Further
vendor information is available in the Systems Affected sections of
the vulnerability notes listed above.
</p>

<a name="appgate">
<h4><a href="http://www.appgate.com/">AppGate Network Security AB</a></h4>
<blockquote>
<p>
The default configuration of AppGate is not vulnerable.  However some extra functionality which administrators can enable manually may cause the system to become vulnerable.  For more details check the AppGate support pages at <a href="http://www.appgate.com/support/">http://www.appgate.com/support</a>.
</p>
</blockquote>
<!-- end vendor -->

<a name="apple">
<h4><a href="http://www.apple.com/">Apple Computer Inc.</a></h4>
<blockquote>
<p>
Apple:  Vulnerable.  This is fixed in Mac OS X 10.2.8 which is available from <a href="http://www.apple.com/support/">http://www.apple.com/support/</a>
</p>
</blockquote>
<!-- end vendor -->

<a name="checkpoint">
<h4><a href="http://www.checkpoint.com/">Check Point</a></h4>
<blockquote>
<p>
Check Point products are vulnerable to:
VU#732952 09/04/2003 OpenSSL accepts unsolicited client certificate messages
VU#380864 09/30/2003 OpenSSL contains integer overflow handling ASN.1 tags (2)
VU#255484 09/30/2003 OpenSSL contains integer overflow handling ASN.1 tags (1)

A fix will be released by Oct 27th 2003.

Check Point products are not vulnerable to:
VU#686224 09/30/2003 OpenSSL does not securely handle invalid public key when configured to ignore errors
VU#935264 09/30/2003 OpenSSL ASN.1 parser insecure memory deallocation
</p>
</blockquote>
<!-- end vendor -->

<a name="clavister">
<h4><a href="http://www.clavister.com/">Clavister</a></h4>
<blockquote>
<p>
Clavister Firewall: Not vulnerable<br>
<br>
As of version 8.3, Clavister Firewall implements an optional HTTP/S server for purposes of user authentication.  However, since this implementation does not support client certificates and has no
ASN.1 parser code, there can be no ASN.1-related vulnerabilities as far as SSL is concerned.<br>
<br>
Earlier versions of Clavister Firewall do not implement any SSL services.<br>
</p>
</blockquote>
<!-- end vendor -->

<a name="cray">
<h4><a href="http://www.cray.com/">Cray Inc.</a></h4>
<blockquote>
<p>
Cray Inc. supports OpenSSL through its Cray Open Software (COS) package.  The OpenSSL version in COS 3.4 and earlier is vulnerable.  Spr 726919 has been opened to address this.
</p>
</blockquote>
<!-- end vendor -->

<a name="cryptlib">
<h4><a href="http://www.cryptlib.orion.co.nz/">cryptlib</a></h4>
<blockquote>
<p>
cryptlib does not appear to be vulnerable to the malformed ASN.1 data, either with or without the use of its internal ASN.1 firewall.
</p>
</blockquote>
<!-- end vendor -->

<a name="debian">
<h4><a href="http://www.debian.org/">Debian</a></h4>
<blockquote>
<p>
Corrected OpenSSL packages are available in Debian Security Advisory 393, at <a href="http://www.debian.org/security/2003/dsa-393">http://www.debian.org/security/2003/dsa-393</a> [See also:  <a href="http://www.debian.org/security/2003/dsa-394">DSA-394</a>.]
</p>
</blockquote>
<!-- end vendor -->

<a name="f5">
<h4><a href="http://www.f5.com/">F5 Networks</a></h4>
<blockquote>
<p>
F5 products BIG-IP, 3-DNS, ISMan and Firepass are vulnerable.  F5 will have ready security patches for each of these products.  Go to <a href="http://ask.f5.com/">ask.f5.com</a> for the appropriate security response instructions for your product.
</p>
</blockquote>
<!-- end vendor -->

<a name="hitachi">
<h4><a href="http://www.hitachi.com/">Hitachi</a></h4>
<blockquote>
<p>
Hitachi is investigating the potential impact to Hitachi's software products.  As further information becomes available Hitachi will provide notice of the Information.<br>
<br>
Hitachi Web Server is under investigation.  (Since there was a non-investigated portion, it is under re-investigation.)
</p>
</blockquote>
<!-- end vendor -->

<a name="ibm">
<h4><a href="http://www.ibm.com/">IBM</a></h4>
<blockquote>
<p>
[AIX]<br>
<br>
The AIX Security Team is aware of the issues discussed in CERT Vulnerability Notes VU#255484, VU#380864, VU#686224, VU#935264 and VU#732952.<br>
<br>
OpenSSL is available for AIX via the AIX Toolbox for Linux.  Please note that the Toolbox is made available "as-is" and is unwarranted.  The Toolbox ships with OpenSSL 0.9.6g which is vulnerable to the issues referenced above.  A patched version of OpenSSL will be provided shortly and this vendor statement will be updated at that time.<br>
<br>
Please note that OpenSSH, which is made available through the Expansion Pack is not vulnerable to these issues.
</p>
<p>
[eServer]<br>
<br>
IBM eServer Platform Response<br>
<br>
For information related to this and other published CERT Advisories that may relate to the IBM eServer Platforms (xSeries, iSeries, pSeries, and zSeries) please go to <a href="https://app-06.www.ibm.com/servers/resourcelink/lib03020.nsf/pages/securityalerts?OpenDocument&pathID=">https://app-06.www.ibm.com/servers/resourcelink/lib03020.nsf/pages/securityalerts?OpenDocument&pathID=</a><br>
<br>
In order to access this information you will require a Resource Link ID.  To subscribe to Resource Link go to <a href="http://app-06.www.ibm.com/servers/resourcelink">http://app-06.www.ibm.com/servers/resourcelink</a> and follow the steps for registration.<br>
<br>
All questions should be refered to servsec@us.ibm.com.
</p>
</blockquote>
<!-- end vendor -->

<a name="ingrian">
<h4><a href="http://www.ingrian.com/">Ingrian Networks</a></h4>
<blockquote>
<p>
Ingrian Networks is aware of this vulnerablity and will issue a security advisory when our investigation is complete.
</p>
</blockquote>
<!-- end vendor -->

<a name="Juniper">
<h4><a href="http://www.juniper.com/">Juniper Networks</a></h4>
<blockquote>
<p>
The OpenSSL code included in domestic versions of JUNOS Internet Software that runs on all M-series and T-series routers is susceptible to these vulnerabilities.  The SSL library included in Releases 2.x and 3.x of SDX provisioning software for E-series routers is susceptible to these vulnerabilities.<br>
<br>
Solution Implementation<br>
<br>
Corrections for all the above vulnerabilities are included in all versions of JUNOS built on or after October 2, 2003.  Customers should contact Juniper Networks Technical Assistance Center (JTAC) for instructions on obtaining and installing the corrected code.<br>
<br>
SDX software built on or after October 2, 2003, contain SSL libraries with corrected code.  Contact JTAC for instructions on obtaining and installing the corrected code.<br>
</p>
</blockquote>
<!-- end vendor -->

<a name="mandrake">
<h4><a href="http://www.mandrakesoft.com/">MandrakeSoft</a></h4>
<blockquote>
<p>
The vulnerabilities referenced by VU#255484, VU#380864, and VU#935264 have been corrected by packages released in our <a href="http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:098">MDKSA-2003:098</a> advisory.
</p>
</blockquote>
<!-- end vendor -->

<a name="nec">
<h4><a href="http://www.nec.com/">NEC Corporation</a></h4>
<blockquote>
<p>
Subject: VU#104280<br>
<br>
sent on October 1, 2003<br>
<br>
[Server Products]<br>
<ul>
<li>EWS/UP 48 Series operating system<br>
- is NOT vulnerable.<br>
It doesn't include SSL/TLS implementation.</li>
</ul>
</p>
</blockquote>
<!-- end vendor -->

<a name="nortel">
<h4><a href="http://www.nortel.com/">Nortel Networks</a></h4>
<blockquote>
<p>
The SSL implementation of the following Nortel Networks products is based on OpenSSL and may be affected by the vulnerabilities identified in NISCC Vulnerability Advisory 006489/OpenSSL:<br>
<br>
Alteon Switched Firewall<br>
Alteon iSD - SSL Accelerator<br>
Contivity<br>
Succession Communication Server 2000 - Compact (CS2K - Compact)<br>
Preside Service Provisioning<br>
<br>
Other Nortel Networks products with SSL implementations are being reviewed and this Vendor Statement may be revised.<br>
<br>
For more information please contact<br>
<br>
North America: 1-800-4NORTEL or 1-800-466-7835<br>
<br>
Europe, Middle East and Africa: 00800 8008 9009, or +44 (0) 870 907 9009<br>
<br>
Contacts for other regions are available at <a href="http://www.nortelnetworks.com/help/contact/global/">http://www.nortelnetworks.com/help/contact/global/</a><br>
<br>
Or visit the eService portal at <a href="http://www.nortelnetworks.com/cs">http://www.nortelnetworks.com/cs</a> under Advanced Search.<br>
<br>
If you are a channel partner, more information can be found under <a href="http://www.nortelnetworks.com/pic">http://www.nortelnetworks.com/pic</a> under Advanced Search
</p>
</blockquote>
<!-- end vendor -->

<a name="novell">
<h4><a href="http://www.novell.com/">Novell</a></h4>
<blockquote>
<p>
Novell is reviewing our application portfolio to identify products affected by the vulnerabilities reported by the NISCC.  We have the patched OpenSSL code and are reviewing and testing it internally, and preparing patches for our products that are affected.  We expect the first patches to become available via our Security Alerts web site (<a href="http://support.novell.com/security-alerts/">http://support.novell.com/security-alerts</a>) during the week of 6 Oct 2003.  Customers are urged to monitor our web site for patches to versions of our products that they use and apply them expeditiously.
</p>
</blockquote>
<!-- end vendor -->

<a name="openssl">
<h4><a href="http://www.openssl.org/">OpenSSL</a></h4>
<blockquote>
<p>
Please see <a href="http://www.openssl.org/news/secadv_20030930.txt">OpenSSL Security Advisory [30 September 2003]</a>.
</p>
</blockquote>
<!-- end vendor -->

<a name="openwall">
<h4><a href="http://www.openwall.com/">Openwall GNU/*/Linux</a></h4>
<blockquote>
<p>
Openwall GNU/*/Linux currently uses OpenSSL 0.9.6 branch and thus was affected by the ASN.1 parsing and client certificate handling vulnerabilities pertaining to those versions of OpenSSL.  It was not affected by the potentially more serious incorrect memory deallocation vulnerability (VU#935264, CVE CAN-2003-0545) that is specific to OpenSSL 0.9.7.<br>
<br>
Owl-current as of 2003/10/01 has been updated to OpenSSL 0.9.6k, thus correcting the vulnerabilities.
</p>
</blockquote>
<!-- end vendor -->

<a name="redhat">
<h4><a href="http://www.redhat.com/">Red Hat</a></h4>
<blockquote>
<p>
Red Hat distributes OpenSSL 0.9.6 in various Red Hat Linux distributions and with the Stronghold secure web server.  Updated packages which contain backported patches for these issues are available along with our advisories at the URL below.  Users of the Red Hat Network can update their systems using the 'up2date' tool.<br>
<br>
Red Hat Enterprise Linux:<br>
<a href="http://rhn.redhat.com/errata/RHSA-2003-293.html">http://rhn.redhat.com/errata/RHSA-2003-293.html</a><br>
<br>
Red Hat Linux 7.1, 7.2, 7.3, 8.0:<br>
<a href="http://rhn.redhat.com/errata/RHSA-2003-291.html">http://rhn.redhat.com/errata/RHSA-2003-291.html</a><br>
<br>
Stronghold 4 cross-platform:<br>
<a href="http://rhn.redhat.com/errata/RHSA-2003-290.html">http://rhn.redhat.com/errata/RHSA-2003-290.html</a><br>
<br>
Red Hat distributes OpenSSL 0.9.7 in Red Hat Linux 9. Updated packages which contain backported patches for these issues are available along with our advisory at the URL below. Users of the Red Hat Network can update their systems using the 'up2date' tool.<br>
<br>
Red Hat Linux 9:<br>
<a href="http://rhn.redhat.com/errata/RHSA-2003-292.html">http://rhn.redhat.com/errata/RHSA-2003-292.html</a><br>
</p>
</blockquote>
<!-- end vendor -->

<a name="riverstone">
<h4><a href="http://www.riverstonenet.com/">Riverstone Networks</a></h4>
<blockquote>
<p>
Riverstone Networks routers are not vulnerable.
</p>
</blockquote>
<!-- end vendor -->

<a name="rsasecurity">
<H4><a href="http://www.rsasecurity.com/">RSA Security</a></H4>

<blockquote>
<p>
The issues raised in this vulnerability report have been analysed in terms of impact on RSA BSAFE SSL-C, RSA BSAFE SSL-C Micro Edition, and RSA BSAFE Cert-C Micro Edition.  None of these issues have been determined by RSA Security  to be security critical, the products are either not impacted by the vulnerabilities raised or the impact is limited to additional Denial of Sevice opportunities.<br>
<br>
As part of RSA Security standard product support lifecycle, fixes for those vulnerabilities which are relevant for each product listed will be incorporated in the next maintenance release.  RSA Security customers with current support and maintenance contracts may request a software upgrade for new product versions online at &lt;<a href="https://www.rsasecurity.com/go/form_ins.html">https://www.rsasecurity.com/go/form_ins.html</a>&gt;.
</P>
</blockquote>

<!-- end vendor -->

<a name="sco">
<h4><a href="http://www.sco.com/">SCO</a></h4>
<blockquote>
<p>
We are aware of the issue and are diligently working on a fix. [<a href="ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.25/CSSA-2003-SCO.25.txt">CSSA-2003-SCO.25</a>]
</p>
</blockquote>
<!-- end vendor -->

<a name="scc">
<h4><a href="http://www.securecomputing.com/">Secure Computing Corporation</a></h4>
<blockquote>
<p>
Sidewinder(r) and Sidewinder G2 Firewall(tm) (including all appliances)<br>
<br>
Sidewinder v5.x and Sidewinder G2 v6.x are not vulnerable to the arbitrary code execution attacks described in this advisory.  The Sidewinder's embedded Type Enforcement technology strictly limits the capabilities of each component which implements SSL.  Any attempt to exploit this vulnerability in the SSL library code running on the firewall results in an automatic termination of the attacker's connection and multiple Type Enforcement alarms.<br>
<br>
Any component attacked by the denial of service (DOS) attacks described in this advisory is automatically restarted by the firewall's watchdog process without interuption of any active connections.  However, under some circumstances this DOS could cause a delay in managing the firewall.<br>
<br>
To mitigate this inconvenience, customers should contact Secure Computing Customer Support.<br>
<br>
Gauntlet(tm) & e-ppliance<br>
<br>
Gauntlet and e-ppliance do not include any components based on OpenSSL, and are thus immune to these vulnerabilities.<br>
</p>
</blockquote>
<!-- end vendor -->

<a name="sgi"></a>
<h4><a href="http://www.sgi.com/">SGI</a></h4>
<blockquote>
<p>
SGI acknowledges receiving the vulnerabilities reported by CERT and NISCC.  CAN-2003-0543 [VU#255484], CAN-2003-0544 [VU#380864] and CAN-2003-0545 [VU#935264] have been addressed by SGI Security Advisory 20030904-01-P:<br>
<br>
<a href="ftp://patches.sgi.com/support/free/security/advisories/20030904-01-P.asc">ftp://patches.sgi.com/support/free/security/advisories/20030904-01-P.asc</a><br>
<br>
No further information is available at this time.<br>
<br>
For the protection of all our customers, SGI does not disclose, discuss or confirm vulnerabilities until a full investigation has occurred and any necessary patch(es) or release streams are available for all vulnerable and supported SGI operating systems.  Until SGI has more definitive information to provide, customers are encouraged to assume all security vulnerabilities as exploitable and take appropriate steps according to local site security policies and requirements.  As further information becomes available, additional advisories will be issued via the normal SGI security information distribution methods including the wiretap mailing list on <a  href="http://www.sgi.com/support/security/">http://www.sgi.com/support/security/</a><br>
</p>
</blockquote>
<!-- end vendor -->

<a name="sun"></a>
<h4><a href="http://www.sun.com/">Sun Microsystems Inc.</a></h4>
<blockquote>
<p>
Sun is currently investigating Solaris 7, 8, and 9 to determine the full potential impact of these SSL/TLS vulnerabilities.<br>
<br>
The Solaris Secure Shell daemon, sshd(1M), shipped with Solaris 9, is not affected by these vulnerabilities.<br>
<br>
Java Secure Sockets Extension 1.0.x and J2SE 1.4.x are also not affected.<br>
<br>
Sun Linux and Sun Cobalt both ship vulnerable versions of OpenSSL, a Sun Alert has been published here:<br>
<br>
<a href="http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/57100">http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/57100</a>
</p>
</blockquote>
<!-- end vendor -->

<a name="stonesoft"></a>
<h4><a href="http://www.stonesoft.com/">Stonesoft</a></h4>
<blockquote>
<p>
Stonesoft has published a security advisory that addresses the issues in vulnerability notes VU#255484 and VU#104280.  The advisory is at <a href="http://www.stonesoft.com/document/art/3040.html">http://www.stonesoft.com/document/art/3040.html</a>
</p>
</blockquote>
<!-- end vendor -->

<a name="stunnel">
<h4><a href="http://www.stunnel.org/">Stunnel</a></h4>
<blockquote>
<p>
Stunnel requires the OpenSSL libraries for compilation (POSIX) or OpenSSL DLLs for runtime operation (Windows).  While Stunnel itself is not vulnerable, it's dependence on OpenSSL means that your installation likely is vulnerable.<br>
<br>
If you compile from source, you need to install a non-vulnerable version of OpenSSL and recompile Stunnel.<br>
<br>
If you use the compiled Windows DLLs from stunnel.org, you should download new versions which are not vulnerable.  OpenSSL 0.9.7c DLLs are available at <a href="http://www.stunnel.org/download/stunnel/win32/openssl-0.9.7c/">http://www.stunnel.org/download/stunnel/win32/openssl-0.9.7c/</a><br>
<br>
No new version of Stunnel source or executable will be made available, because the problems are inside OpenSSL -- Stunnel itself does not have the vulnerability.<br>
</p>
</blockquote>
<!-- end vendor -->

<a name="suse">
<h4><a href="http://www.suse.com/">SuSE</a></h4>
<blockquote>
<p>
All SuSE products are affected. Update packages are being tested and will be published on Wednesday, October 1st. [SuSE-SA:2003:043]
</p>
</blockquote>
<!-- end vendor -->

<a name="vandyke">
<h4><a href="http://www.vandyke.com/">VanDyke</a></h4>
<blockquote>
<p>
None the VanDyke Software products are subject to these
vulnerabilities due to the fact that OpenSSL is not used in any
VanDyke products.
</p>
</blockquote>
<!-- end vendor -->

<br>
<a name="references"></a>
<h2>Appendix B.  References</h2>
<ul>
<li>CERT/CC Vulnerability Note VU#935264 - &lt;<a href="http://www.kb.cert.org/vuls/id/935264">http://www.kb.cert.org/vuls/id/935264</a>&gt;</li>
<li>CERT/CC Vulnerability Note VU#255484 - &lt;<a href="http://www.kb.cert.org/vuls/id/255484">http://www.kb.cert.org/vuls/id/255484</a>&gt;</li>
<li>CERT/CC Vulnerability Note VU#380864 - &lt;<a href="http://www.kb.cert.org/vuls/id/380864">http://www.kb.cert.org/vuls/id/380864</a>&gt;</li>
<li>CERT/CC Vulnerability Note VU#686224 - &lt;<a href="http://www.kb.cert.org/vuls/id/686224">http://www.kb.cert.org/vuls/id/686224</a>&gt;</li>
<li>CERT/CC Vulnerability Note VU#732952 - &lt;<a href="http://www.kb.cert.org/vuls/id/732952">http://www.kb.cert.org/vuls/id/732952</a>&gt;</li>
<li>CERT/CC Vulnerability Note VU#104280 - &lt;<a href="http://www.kb.cert.org/vuls/id/104280">http://www.kb.cert.org/vuls/id/104280</a>&gt;</li>
<li>OpenSSL Security Advisory [30 September 2003] - &lt;<a href="http://www.openssl.org/news/secadv_20030930.txt">http://www.openssl.org/news/secadv_20030930.txt</a>&gt;</li>
<li>NISCC Vulnerability Advisory 006489/OpenSSL - &lt;<a href="http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm">http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm</a>&gt;</li>
<li>NISCC Vulnerability Advisory 006489/TLS - &lt;<a href="http://www.uniras.gov.uk/vuls/2003/006489/tls.htm">http://www.uniras.gov.uk/vuls/2003/006489/tls.htm</a>&gt;</li>
<li>ITU ASN.1 documentation - &lt;<a href="http://www.itu.int/ITU-T/studygroups/com10/languages/">http://www.itu.int/ITU-T/studygroups/com10/languages/</a>&gt;</li>
</ul>

<hr noshade>
<p>
NISCC discovered and researched these vulnerabilities; this document
is based on their work.  We would like to thank Stephen Henson of the
OpenSSL project and the Oulu University Secure Programming Group
(<a href="http://www.ee.oulu.fi/research/ouspg/">OUSPG</a>) for their previous work in this area.
</p>
<hr noshade>
<p>
Feedback can be directed to the author, <a href="mailto:cert@cert.org?subject=CA-2003-26%20VU%23255484%20Feedback">Art Manion</a>.
</p>

<!--#include virtual="/include/footer_nocopyright2.html" -->

<p>Copyright 2003 Carnegie Mellon University.</p>

<p><a name="revisions">Revision History</a>
<p>
<small>
October 1, 2003:  Initial release, added <a href="#rsasecurity">RSA Security</a> statement<br>
October 2, 2003:  Updated <a href="#suse">SuSE</a> statement<br>
October 3, 2003:  Updated <a href="#sco">SCO</a> statement<br>
October 8, 2003:  Added <a href="#debian">Debian</a> statement, updated <a href="#hitachi">Hitachi</a> statement<br>
October 15, 2003:  Added <a href="#scc">Secure Computing</a> statement<br>
October 22, 2003: Added <a href="#checkpoint">Check Point</a> and <a href="#cryptlib">cryptlib</a> statements, updated <a href="#rsasecurity">RSA</a> statement, fixed NISCC references<br>
October 23, 2003:  Updated <a href="#debian">Debian</a> statement<br>
October 24, 2003:  Added <a href="#sun">Sun</a> and <a href="#nortel">Nortel</a> statements<br>
</small>
</p>