-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

     ESB-2005.0880 -- Debian Security Advisory DSA 881-1 and DSA 882-1
              New OpenSSL packages fix cryptographic weakness
                              7 November 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl096
                   openssl095
Publisher:         Debian
Operating System:  Debian GNU/Linux 3.1
                   Debian GNU/Linux 3.0
Impact:            Reduced Security
                   Access Confidential Data
Access:            Remote/Unauthenticated
CVE Names:         CVE-2005-2969

Ref:               ESB-2005.0856

Original Bulletin: http://www.debian.org/security/2005/dsa-881
                   http://www.debian.org/security/2005/dsa-882

Comment: This security bulletin combines two Debian advisories for 
         the openssl095 and openssl096 packages.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 881-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
November 4th, 2005                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : openssl096
Vulnerability  : cryptographic weakness
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2005-2969

Yutaka Oiwa discovered a vulnerability in the Open Secure Socket Layer
(OpenSSL) library that can allow an attacker to perform active
protocol-version rollback attacks that could lead to the use of the
weaker SSL 2.0 protocol even though both ends support SSL 3.0 or TLS
1.0.

The following matrix explains which version in which distribution has
this problem corrected.

                oldstable (woody)      stable (sarge)     unstable (sid)
openssl          0.9.6c-2.woody.8       0.9.7e-3sarge1      0.9.8-3
openssl 094      0.9.4-6.woody.4             n/a              n/a
openssl 095      0.9.5a-6.woody.6            n/a              n/a
openssl 096           n/a               0.9.6m-1sarge1        n/a
openssl 097           n/a                    n/a            0.9.7g-5

We recommend that you upgrade your libssl packages.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/o/openssl096/openssl096_0.9.6m-1sarge1.dsc
      Size/MD5 checksum:      617 ce5f1e232a472723ca68499327b72dbb
    http://security.debian.org/pool/updates/main/o/openssl096/openssl096_0.9.6m-1sarge1.diff.gz
      Size/MD5 checksum:    18775 21461483c9dc895530bedc3b973faa07
    http://security.debian.org/pool/updates/main/o/openssl096/openssl096_0.9.6m.orig.tar.gz
      Size/MD5 checksum:  2184918 1b63bfdca1c37837dddde9f1623498f9

  Alpha architecture:

    http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge1_alpha.deb
      Size/MD5 checksum:  1964914 393db230e3682b76c3c9f36eb42264e6

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge1_amd64.deb
      Size/MD5 checksum:   577924 c07845bb45e5c3b75456f961e336eb13

  ARM architecture:

    http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge1_arm.deb
      Size/MD5 checksum:   518534 eea289b8dde19ac6c8c6cf7b30ea4eb1

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge1_i386.deb
      Size/MD5 checksum:  1754964 7b514ad94e57dc9fd6e4842b2946640d

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge1_ia64.deb
      Size/MD5 checksum:   814794 0c604b4b2f703c01173d140b95f61cd6

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge1_hppa.deb
      Size/MD5 checksum:   587272 01cbb27d7021792fd6570b2f466ce41a

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge1_m68k.deb
      Size/MD5 checksum:   476638 64e57e89c2efbe43db0ee00ae686413b

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge1_mips.deb
      Size/MD5 checksum:   576718 a05286b7d56e76bb6863987f9428cfa8

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge1_mipsel.deb
      Size/MD5 checksum:   568608 11f1592d26bc34ed8b2ecae3af730e04

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge1_powerpc.deb
      Size/MD5 checksum:   582352 48a678cc33b6b253be1dff5d8d7d23da

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge1_s390.deb
      Size/MD5 checksum:   602274 4b926097074513294652c4bef75f1f4f

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge1_sparc.deb
      Size/MD5 checksum:  1458254 29c66b77c695f27f4f38dbdfbd51d320


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDaz/2W5ql+IAeqTIRAtZzAJ40qxSyF8zR3ed1C3WOANCtvwiMzACdHkUf
dUob6n3V6kc0TTwGTrwAjH0=
=l7iw
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 882-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
November 4th, 2005                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : openssl095
Vulnerability  : cryptographic weakness
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2005-2969

Yutaka Oiwa discovered a vulnerability in the Open Secure Socket Layer
(OpenSSL) library that can allow an attacker to perform active
protocol-version rollback attacks that could lead to the use of the
weaker SSL 2.0 protocol even though both ends support SSL 3.0 or TLS
1.0.

The following matrix explains which version in which distribution has
this problem corrected.

                oldstable (woody)      stable (sarge)     unstable (sid)
openssl          0.9.6c-2.woody.8       0.9.7e-3sarge1      0.9.8-3
openssl 094      0.9.4-6.woody.4             n/a              n/a
openssl 095      0.9.5a-6.woody.6            n/a              n/a
openssl 096           n/a               0.9.6m-1sarge1        n/a
openssl 097           n/a                    n/a            0.9.7g-5

We recommend that you upgrade your libssl packages.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/o/openssl095/openssl095_0.9.5a-6.woody.6.dsc
      Size/MD5 checksum:      631 06d702bf602bdf36e76ccf1d293e2755
    http://security.debian.org/pool/updates/main/o/openssl095/openssl095_0.9.5a-6.woody.6.diff.gz
      Size/MD5 checksum:    39425 bbc79b4a3b51c3407642a909924636b3
    http://security.debian.org/pool/updates/main/o/openssl095/openssl095_0.9.5a.orig.tar.gz
      Size/MD5 checksum:  1892089 99d22f1d4d23ff8b927f94a9df3997b4

  Alpha architecture:

    http://security.debian.org/pool/updates/main/o/openssl095/libssl095a_0.9.5a-6.woody.6_alpha.deb
      Size/MD5 checksum:   497428 d7f43468426f4937d9f6f4f200b62ac4

  ARM architecture:

    http://security.debian.org/pool/updates/main/o/openssl095/libssl095a_0.9.5a-6.woody.6_arm.deb
      Size/MD5 checksum:   402790 3b6d0893487c55369771219423b8acf0

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/o/openssl095/libssl095a_0.9.5a-6.woody.6_i386.deb
      Size/MD5 checksum:   400034 11c30a4af4fb8f00848aff98caf4a721

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/o/openssl095/libssl095a_0.9.5a-6.woody.6_m68k.deb
      Size/MD5 checksum:   377034 5bc6aa7ce2c912bf6b306db88044e58d

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/o/openssl095/libssl095a_0.9.5a-6.woody.6_mips.deb
      Size/MD5 checksum:   412864 ca4c4ace9a42844cfd93320f6438895a

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/o/openssl095/libssl095a_0.9.5a-6.woody.6_mipsel.deb
      Size/MD5 checksum:   407678 ca10a64a6c760d2e45f2a1cdfa33ed1e

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/o/openssl095/libssl095a_0.9.5a-6.woody.6_powerpc.deb
      Size/MD5 checksum:   425740 106ba99bf991c3e8864d414be25a92e4

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/o/openssl095/libssl095a_0.9.5a-6.woody.6_sparc.deb
      Size/MD5 checksum:   412474 1abb2a98b00c638cf88cead55ec5959f


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDa087W5ql+IAeqTIRAnAZAKCOLyaJHACQRNsDAQCT9v1uDUh/PQCdE21J
P2lza1cE34ISntH0x71nruA=
=vSg3
- -----END PGP SIGNATURE-----


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ26uNih9+71yA2DNAQJlUgP7B0AcPd0v+Za+eC/FlN8s4LMEW/T0Hhbf
PMqh+E6uG59c9sgN8QEGnWWhTyP7K0kTHGg6mPI9qF0Z3TXleMY/Q6Cq6IAeVv2m
2wNywlV0otlc8CYXohTlnK5fk7bct1p4A1GSQvET0Iq34M1RMe7k8xRB+1GsxTGW
hAyW5/I5XH8=
=mLFz
-----END PGP SIGNATURE-----