-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3119
                       bouncycastle security update
                             15 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bouncycastle
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Android
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7940  

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3417

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running bouncycastle check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3417-1                   security@debian.org
https://www.debian.org/security/                            Luciano Bello
December 14, 2015                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : bouncycastle
CVE ID         : CVE-2015-7940
Debian Bug     : 802671

Tibor Jager, Jörg Schwenk, and Juraj Somorovsky, from Horst Görtz
Institute for IT Security, published a paper in ESORICS 2015 where they
describe an invalid curve attack in Bouncy Castle Crypto, a Java library
for cryptography. An attacker is able to recover private Elliptic Curve
keys from different applications, for example, TLS servers.

More information:
http://web-in-security.blogspot.ca/2015/09/practical-invalid-curve-attacks.html
Practical Invalid Curve Attacks on TLS-ECDH:
http://euklid.org/pdf/ECC_Invalid_Curve.pdf

For the oldstable distribution (wheezy), this problem has been fixed
in version 1.44+dfsg-3.1+deb7u1.

For the stable distribution (jessie), this problem has been fixed in
version 1.49+dfsg-3+deb8u1.

For the unstable distribution (sid), this problem has been fixed in
version 1.51-2.

We recommend that you upgrade your bouncycastle packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJWbrnpAAoJEG7C3vaP/jd0sYEP/0oGLjRD26QDcghTOV4kZpmO
QQc3rXHiyMylQGUVJ6mHFES+dVwHlWy6VumRlQp2uBB/O+afvM3jEo1Mx9jgrYhR
+2hpqc21kh1sIJEi+ZK7MfaGjlg8IVIYXapXi/DdJt0dGGJuji+qN+XWRue5yLgm
08vm4scq8TUohYxpdNnpoWUSJ2/k49aQ60Jz+tz+80UjqDcaxhS7lw1YxqzOHOBs
YABdawwUh0mfguQIIfHS+5R6lb/YzzE07ZVdgQVRzNL4z0PMNCUV4uT6xTWpn/Wx
kvgiDW+Qpw4mkKIAeKkOuHWoXxHsOQfY7DRXfOnyybv0GTDGV0OKuYKbkxXe8kqh
g/msrAfg0EGvHiiFgudlMwvdXpkG+gOqu7YyHbTSSPuD9MFjMJdMQIOeih4+GcPN
Yxvvl6x/JKgagJcNco3G6VzXcbcgHBU8WgdN5xASxJcBhzUBmyTaMRmVtuj8vguP
EhcBa0a/xzpI6TZqnQc3drznU3sqxcvDI3shPKckLN5lJpUXiKaTOcageILkfxpg
NUmZ01YQEI7nYJFjAMflKnqXFcRanTYBHhI7aZxbfueviqx7uTzXLT5oiyf99sIR
DA8+7uVPr6O2QXmnOTleAEIpNYs9VibfAtGt3DRkAAeo3ARRM7+yAxXtmN20uBO9
2fAMEkxz0RpnUdEEtKnw
=P/dD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Qf+P
-----END PGP SIGNATURE-----