Operating System:

[Debian]

Published:

16 January 2012

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0062
                          openssl security update
                              16 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Debian GNU/Linux 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4619 CVE-2011-4576 CVE-2011-4354
                   CVE-2011-4109 CVE-2011-4108 

Reference:         ESB-2012.0027

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2390

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2390-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
January 15, 2012                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openssl
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-4108 CVE-2011-4109 CVE-2011-4354
                 CVE-2011-4576 CVE-2011-4619

Several vulnerabilities were discovered in OpenSSL, an implementation
of TLS and related protocols.  The Common Vulnerabilities and
Exposures project identifies the following vulnerabilities:

CVE-2011-4108
	The DTLS implementation performs a MAC check only if certain
	padding is valid, which makes it easier for remote attackers
	to recover plaintext via a padding oracle attack.

CVE-2011-4109 
	A double free vulnerability when X509_V_FLAG_POLICY_CHECK is
	enabled, allows remote attackers to cause applications crashes
	and potentially allow execution of arbitrary code by
	triggering failure of a policy check.

CVE-2011-4354
	On 32-bit systems, the operations on NIST elliptic curves
	P-256 and P-384 are not correctly implemented, potentially
	leaking the private ECC key of a TLS server.  (Regular
	RSA-based keys are not affected by this vulnerability.)

CVE-2011-4576
	The SSL 3.0 implementation does not properly initialize data
	structures for block cipher padding, which might allow remote
	attackers to obtain sensitive information by decrypting the
	padding data sent by an SSL peer.

CVE-2011-4619
	The Server Gated Cryptography (SGC) implementation in OpenSSL
	does not properly handle handshake restarts, unnecessarily
	simplifying CPU exhaustion attacks.

For the oldstable distribution (lenny), these problems have been fixed
in version 0.9.8g-15+lenny15.

For the stable distribution (squeeze), these problems have been fixed
in version 0.9.8o-4squeeze5.

For the testing distribution (wheezy) and the unstable distribution
(sid), these problems have been fixed in version 1.0.0f-1.

We recommend that you upgrade your openssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJPEzckAAoJEL97/wQC1SS+I6QH/3m+WwIZkLVOuxIvLG4fH/6E
FI7YeN7o0fC4bCtJp+k8QJIMUZ0oYIbGC15/zMgW04nnnDi4zfn+c7sSb4Ja1bbo
yF5i8Zl0JAzkjvGp4JnSYEnRZb/ctRYanWrI+O1FuR9GNI+DPhGoOxSU2ksI0niO
HPZjyN1oRyGU6+4/Z2AaPoslDqeZvRyL1mLPsm/zgyY3I6WwKFeVd7xgUMNdE5Dw
rCBNxtPEN1E/ftmkE05u0mjGGGJZlEZadYL4K1JLdQN2dYYPM1Amqmj4YE7ipy1D
YyTcb/BWRPMeC5H/0ZSbyd+304pIcAZJaIGdd+pFIu1o/CdMCC1ZRI88e21KuEQ=
=gWrz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Px4q
-----END PGP SIGNATURE-----