-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0479
                          openssl security update
                                18 May 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2333  

Reference:         ESB-2012.0467

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2475

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2475-1                   security@debian.org
http://www.debian.org/security/                          Raphael Geissert
May 17, 2012                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openssl
Vulnerability  : integer underflow
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-2333

It was discovered that openssl did not correctly handle explicit
Initialization Vectors for CBC encryption modes, as used in TLS 1.1,
1.2, and DTLS. An incorrect calculation would lead to an integer
underflow and incorrect memory access, causing denial of service
(application crash.)

For the stable distribution (squeeze), this problem has been fixed in
version 0.9.8o-4squeeze13.

For the testing distribution (wheezy), and the unstable distribution
(sid), this problem has been fixed in version 1.0.1c-1.

We recommend that you upgrade your openssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk+1hlwACgkQYy49rUbZzlqjfACfYPRCBLE+aS8xVMrppXuPSnAi
d4gAn0gIzqCR+/YKt/2Nds2271ODpeBJ
=4mIz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z5ue
-----END PGP SIGNATURE-----