Operating System:

[Debian]

Published:

24 January 2012

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0077
                          openssl security update
                              24 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
                   Debian GNU/Linux 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0050  

Reference:         ESB-2012.0074

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2392

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2392-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
January 23, 2012                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openssl
Vulnerability  : out-of-bounds read
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-0050

Antonio Martin discovered a denial-of-service vulnerability in
OpenSSL, an implementation of TLS and related protocols.  A malicious
client can cause the DTLS server implementation to crash.  Regular,
TCP-based TLS is not affected by this issue.

For the oldstable distribution (lenny), this problem has been fixed in
version 0.9.8g-15+lenny16.

For the stable distribution (squeeze), this problem has been fixed in
version 0.9.8o-4squeeze7.

For the testing distribution (wheezy) and the unstable distribution
(sid), this problem has been fixed in version 1.0.0g-1.

We recommend that you upgrade your openssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJPHbhEAAoJEL97/wQC1SS+0/8H/0N8mxv9ZyjGsx7LPBFpYrjT
1v83soDr0OgT9jmnTYO4xKLuclPniTK74RoqkK9d6img6BFO2ycb0XD2y4cvX+TB
dJncBiWV+v1zVlayXQydLMj/17I0LeKUdduWlLkfcedi4scxC3EbXWN5Q5EwK369
zY7zltv7pJgmZgIN5ZSIPPdUDmf8yoK+UfIJyG6rzCciHJqWnc/cJm6lM7tPo7Sx
OFWHI6qFZ+A3S4JjMUr2+Ey2b69zPjYOgVUejRklDMCcs4DxkomL9aJJbu6lWrD6
weeLCLMPVo60gZEnfcfnrDolRpZ8X5qam/E1CIgvOgRR9Hx6DXiTDOUX8/kjiD8=
=t/+m
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTx4L2O4yVqjM2NGpAQLODxAAk51Cvw8jqkP5iy2R0uGptZmvaKPgFXWK
70ge5se3uO/2JkqaHqXwU/Uba+BvzpSnbCKzIJ5unnYjL4DzzIWL1lX0eL+Ybu1k
a3PkZ7sFugGYAZ3JOQReLvyH5w4NEdZhNvFgTOY82nf6Y2Fz9JNZ5Ah2t433rk6O
/BCudskCjmv4mxj0+ciYqdjPm10i2TjmyL5SF2DbOX1uxizSyxNeaSbrvLGjDs4b
tR210l3Sw23gPHWalfLfLhS3dRYBR5Ve1K6f32UbCaMvseExwNOflEWmuhhy7cwA
4BwSLJX9k8h40qka8I/pIfXQb7wQFiSDuyQdprOdozltgyOuoqW2fF1hQ5iehAm7
cmlQX+plH1VoxdDSWSRWl6gf9jtFffXFnpy6R7eVmZ5QZPHXe1NMTYnHk+ZKpqIR
UBjctkN/pAzL97DeniqCEUCrFQ/9e45eZMfWKyyKK3TXuy99Px8GSPeo1baJsCL7
v3P3OIB+VA93/3WHpcsIw+qtPS/fdJfaDUbX50fr0bgJQVNB26A1WFsu71RNaLSI
/sOJqKD+U1YL8/rjTNObG83PO0cEX6OvB+LgRU7ETrXJna4mPjcR1u2BQ/zcUsUm
yGiCfgSiPtMAr2gk73nKgSZIoNnL3nnvdoFaWCvhnVZI8tywkUFRkJvKtvexHQOn
kOeLJ2rUXes=
=NRVU
-----END PGP SIGNATURE-----