-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1871
                          openssl security update
                              17 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3568 CVE-2014-3567 CVE-2014-3566
                   CVE-2014-3513  

Reference:         ASB-2014.0122
                   ESB-2014.1869
                   ESB-2014.1868.2
                   ESB-2014.1863
                   ESB-2014.1860
                   ESB-2014.1859
                   ESB-2014.1858
                   ESB-2014.1857
                   ESB-2014.1849

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3053

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3053-1                   security@debian.org
http://www.debian.org/security/                           Thijs Kinkhorst
October 16, 2014                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openssl
CVE ID         : CVE-2014-3513 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568

Several vulnerabilities have been found in OpenSSL, the Secure Sockets
Layer library and toolkit.

CVE-2014-3513

    A memory leak flaw was found in the way OpenSSL parsed the DTLS Secure
    Real-time Transport Protocol (SRTP) extension data. A remote attacker
    could send multiple specially crafted handshake messages to exhaust
    all available memory of an SSL/TLS or DTLS server.

CVE-2014-3566 ("POODLE")

    A flaw was found in the way SSL 3.0 handled padding bytes when
    decrypting messages encrypted using block ciphers in cipher block
    chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM)
    attacker to decrypt a selected byte of a cipher text in as few as 256
    tries if they are able to force a victim application to repeatedly send
    the same data over newly created SSL 3.0 connections. 

    This update adds support for Fallback SCSV to mitigate this issue.

CVE-2014-3567

    A memory leak flaw was found in the way an OpenSSL handled failed
    session ticket integrity checks. A remote attacker could exhaust all
    available memory of an SSL/TLS or DTLS server by sending a large number
    of invalid session tickets to that server. 

CVE-2014-3568

    When OpenSSL is configured with "no-ssl3" as a build option, servers
    could accept and complete a SSL 3.0 handshake, and clients could be
    configured to send them.

For the stable distribution (wheezy), these problems have been fixed in
version 1.0.1e-2+deb7u13.

For the unstable distribution (sid), these problems have been fixed in
version 1.0.1j-1.

We recommend that you upgrade your openssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJUP+iVAAoJEFb2GnlAHawE2z0H/3QUAuRqp7+czEaG0m+xZ/At
6y+seY2m6l7E1IBD3OFfDAycjLp4Lo5rrZx/nhpTQwEuttwgtEhVccoCOvrXidt8
JCEJcPipfZv6gdLY0XJMh564h4CB/ETenPjbb90B0k3l5YYg7l45gLupbCXMpUGl
XQp2sVsA9qnL4yUaQGO8Sj79sq1MzSSzCl2OyWnjFQSfece9j4yIj2vvNgAMYpC2
V5zl4b73Gy5T/tfPmlu8YKlSTjX7HNRHnx3MvkEc1MwpY73x9HgR+DQ1YRHbbZKn
/YqvWSRL7sCXmPwaa6Ne3sIpC356MTWovKQtPAYZVpILuURUx9JJ3usMbTWLPBM=
=xVTv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVEBdhBLndAQH1ShLAQKcmxAAijvBEpbpl33WCOImte9koCnkJ0xT4+/y
0ubb5h5htIZOWZAjI8YVVc20p7BpPAkcROwpiX3k4Qu6kpozp4nujAqtQwUWwKgA
+kAdfmh+TXKmK67e60FKSoT47jQPYpJ3X7po/firIpdwF7Y9JC8Hbi45MtSrsZqz
yyWu8OjVfDbvAhUjGCjyllOlbUFVjHVSmsVu9iRZIJsAJ9vn4rj2l8Av+Ggdl36N
afpxhghrAHjvJ1nDXk/V/o1cuN+vgFajwLB8hPrFKINBPLfHZkNDOF9MtoDtC8nI
SLVaa6kd4qicQfP8xgL1OmmxLYOZyh177dIsQ6zQ4MYXKfpVBFZdiGUlLfNW2TzD
wnhptAnIJY5liZ2ANEfNFe4kxx/FZw8zQN8FaMl17IJ4J9aIUDJm050uNq7/NRdQ
sa4Tk3GjmS0Qo+aadCb19Wef9Z8iuSm8banCmZwA6ZchArNWLM064yhAO1xIjJbO
/Jluna9gJT8FKNkgZPfax9CynjaNn7GuhLito/YYvf8/Qk/CRb38TNscVY2D903y
fJapk0h16vA2IXTmCElJYxOV62pKMYOalvgbAwQigB/Ykh34Y//VSSJs4ARp3v7V
qBNMmPNSopntb7eu5okj3Fe5gP39WX6T+XRu+O4NbENnw3IE11b0acFhmWcATolW
iS2AR5M9esE=
=ZisP
-----END PGP SIGNATURE-----