-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0649
                   [DLA 1701-1] openssl security update
                               4 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Access Privileged Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1559  

Reference:         ESB-2019.0630
                   ESB-2019.0620

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : openssl
Version        : 1.0.1t-1+deb8u11
CVE ID         : CVE-2019-1559

Juraj Somorovsky, Robert Merget and Nimrod Aviram discovered a padding
oracle attack in OpenSSL.

If an application encounters a fatal protocol error and then calls
SSL_shutdown() twice (once to send a close_notify, and once to receive
one) then OpenSSL can respond differently to the calling application
if a 0 byte record is received with invalid padding compared to if a 0
byte record is received with an invalid MAC. If the application then
behaves differently based on that in a way that is detectable to the
remote peer, then this amounts to a padding oracle that could be used
to decrypt data.

In order for this to be exploitable "non-stitched" ciphersuites must
be in use. Stitched ciphersuites are optimised implementations of
certain commonly used ciphersuites. Also the application must call
SSL_shutdown() twice even if a protocol error has occurred
(applications should not do this but some do anyway).
AEAD ciphersuites are not impacted.

For Debian 8 "Jessie", this problem has been fixed in version
1.0.1t-1+deb8u11.

We recommend that you upgrade your openssl packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=sQfb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t3iB
-----END PGP SIGNATURE-----