-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0560
 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
                               3 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco products
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0800 CVE-2016-0799 CVE-2016-0798
                   CVE-2016-0797 CVE-2016-0705 CVE-2016-0704
                   CVE-2016-0703 CVE-2016-0702 

Reference:         ESB-2016.0547
                   ESB-2016.0544
                   ESB-2016.0543

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016

Advisory ID: cisco-sa-20160302-openssl

Version 1.0: Interim

For Public Release: 2016 March 2 19:30  UTC (GMT)

+---------------------------------------------------------------------

Summary
=======
On March 1, 2016, the OpenSSL Software Foundation released a security advisory detailing seven vulnerabilities and a new attack, referred to as the Decrypting RSA with Obsolete and Weakened eNcryption (DROWN) attack. A total of eight Common Vulnerabilities and Exposures (CVEs) were assigned. Of the eight CVEs, three relate to the DROWN attack. The remaining CVEs track low severity vulnerabilities.

DROWN is a cross-protocol attack that actively exploits weaknesses in SSL version 2 (SSLv2) to decrypt passively collected Transport Layer Security (TLS) sessions. DROWN does not exploit a vulnerability in the TLS protocol or any specific implementation of the protocol.

To execute a successful DROWN attack, the attacker must identify a server that supports both SSLv2 and TLS, and uses the same RSA key pair for both protocols. The attacker must also be able to collect TLS traffic for the server.

This advisory will be updated as additional information becomes available.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.14 (GNU/Linux)

iQIcBAEBAgAGBQJW10S9AAoJEK89gD3EAJB5NdkQAMtgK0CXafb5RAErJk8tL7gh
ssAHSfxqIaa5/LtPKgUZokFGT+lr/QDsjy7dWzYXPOux/sPENgIQZlqwMfUEEw3w
BHIx1H1KhJ4BFKAZTOMUjUmSQJv8rPfllekb87e4sK5+wk9JHO2azJoJ/YQlryBc
b+DdHaltS+bptQ9uai63IVWz8ATDMtdCC7ZeA5lKcx184kVsbScawP46KQCHJwij
IJZ0oCM9B6nagDMH75a53u7YIWz7ugs1CQgUSOoUOwdmgzNWEdohJ4uQL5epwHmY
BDf1pZUMjemZyiP62aXQZnta6vCF0VLC2lrrWx2bfFOHfLQ5cv5ZcAS2CruzN0Y3
ox88g8xQSJkUYggqtzWsD7zuJYN30D59dsfWBxbAjEpK/bjcQnHX9+3oeRuyljBi
L//EVLliYDTCnr/9+u2zCg42H5gsodEGscQZAoHLXvhDTV48/CaimpcISRyudTt8
8bIwgCvB35MbEcH2IIpzbIRjvmIt98CbxQGD5e1FGkBm1lmKqAoP77+h22IdAKh4
8YxN/W7qe0P1mVSfJVu5HYu44ZKKwhxd5ExT7NGCugJdEEB5DobXrsyu0jxR6gdq
VCR+Tw2Xbk+Xuf+lL3cfUaMz+V2Bvqb1zVJpTp3i6ix3qy/Hwssp/bJctM4Cetka
QNJPOHwNdCLuGkSqItKJ
=cvrZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w1Et
-----END PGP SIGNATURE-----