-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2016.2239.2
                          openssl security update
                             26 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
                   Reduced Security       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6306 CVE-2016-6304 CVE-2016-6303
                   CVE-2016-6302 CVE-2016-2183 CVE-2016-2182
                   CVE-2016-2181 CVE-2016-2180 CVE-2016-2179
                   CVE-2016-2178 CVE-2016-2177 

Reference:         ESB-2016.2238

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3673

Revision History:  September 26 2016: Added regression update
                   September 23 2016: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3673-2                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
September 23, 2016                    https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openssl
Debian Bug     : 838652 838659

It was discovered that the original patch applied for CVE-2016-2182 in
DSA-3673-1 was incomplete, causing a regression when parsing
certificates. Updated packages are now available to address this
problem.

For the stable distribution (jessie), this problem has been fixed in
version 1.0.1t-1+deb8u5.

We recommend that you upgrade your openssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=yUvu
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3673-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
September 22, 2016                    https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openssl
CVE ID         : CVE-2016-2177 CVE-2016-2178 CVE-2016-2179 CVE-2016-2180 
                 CVE-2016-2181 CVE-2016-2182 CVE-2016-2183 CVE-2016-6302
                 CVE-2016-6303 CVE-2016-6304 CVE-2016-6306

Several vulnerabilities were discovered in OpenSSL:

CVE-2016-2177

    Guido Vranken discovered that OpenSSL uses undefined pointer
    arithmetic. Additional information can be found at
    https://www.openssl.org/blog/blog/2016/06/27/undefined-pointer-arithmetic/    

CVE-2016-2178

    Cesar Pereida, Billy Brumley and Yuval Yarom discovered a timing
    leak in the DSA code.

CVE-2016-2179 / CVE-2016-2181

    Quan Luo and the OCAP audit team discovered denial of service
    vulnerabilities in DTLS.

CVE-2016-2180 / CVE-2016-2182 / CVE-2016-6303

    Shi Lei discovered an out-of-bounds memory read in
    TS_OBJ_print_bio() and an out-of-bounds write in BN_bn2dec()
    and MDC2_Update().

CVE-2016-2183

    DES-based cipher suites are demoted from the HIGH group to MEDIUM
    as a mitigation for the SWEET32 attack.

CVE-2016-6302

    Shi Lei discovered that the use of SHA512 in TLS session tickets
    is susceptible to denial of service.

CVE-2016-6304

    Shi Lei discovered that excessively large OCSP status request may
    result in denial of service via memory exhaustion.

CVE-2016-6306

    Shi Lei discovered that missing message length validation when parsing
    certificates may potentially result in denial of service.

For the stable distribution (jessie), these problems have been fixed in
version 1.0.1t-1+deb8u4.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your openssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBAgAGBQJX5AshAAoJEBDCk7bDfE42/1QP/1EM2vl0U3SuN3jKA07ziIkr
6KNl11AFQjzdu0uariV6rBqE0DRXVjJrnqTh94gFnOTjK9nB2AYSVvFrq6gLtcgh
ypyQt0OzcvFSbeSl8idCIB52hKxRZ2yBiC4rRMgZBJiZjQCN920eJNTXn41htFoj
4bzrsccRxwXDhLF3miXqDJ1yKp6V3kMQ3tJGDNvDmkjweHfxrOWwhoGqUVD1cdS9
5/Bu2DQ/lXTW5LvwJSyeYE/Ragyq9HYxhsWc++fjA9rIEZwxpXjASOFi2Pao9wqu
rLxCsORKBYst0l5lybai8bxBhClIl/0Rd132eIHyTz3NCZnt3Cmn2e3O1q8T9r/J
DUxZLQS+JdaNbFedyC+9LOZ1QrV/2Qz+88O0C3PwiWyrNBwERUsadAHT7LTSyCZ3
n+ag7kEAtev+/4Wco52Z4A0RnktCfSisMPzL5sGH8/Q0G7ixpS8kITinViRnsHIy
lmosUpudlwyfbhRIvbrhRaDqkVNue3EUGXlLFT59Bh9D1IYewM+/+HdkcvdUD2OM
iO0lGfxQAAu+de3xPiarbDeMR6d+LAF3YcFeyS4L0zugwYo3ec2Q0YX4e4DLRHPl
OAQKhvN8BMHQVsfr/avq5rMR7X2nveEQxA0hdhm28efkMxu/1OkrOy0pIJ52FE2h
Di9ak4WgjHHnqAwX+8DF
=vZJW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j/Nr
-----END PGP SIGNATURE-----