-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1077
                          openssl security update
                                4 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2176 CVE-2016-2109 CVE-2016-2108
                   CVE-2016-2107 CVE-2016-2106 CVE-2016-2105

Reference:         ESB-2016.1076

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3566

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3566-1                   security@debian.org
https://www.debian.org/security/                       Alessandro Ghedini
May 03, 2016                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openssl
CVE ID         : CVE-2016-2105 CVE-2016-2106 CVE-2016-2107 CVE-2016-2108 
                 CVE-2016-2109 CVE-2016-2176

Several vulnerabilities were discovered in OpenSSL, a Secure Socket Layer
toolkit.

CVE-2016-2105

    Guido Vranken discovered that an overflow can occur in the function
    EVP_EncodeUpdate(), used for Base64 encoding, if an attacker can
    supply a large amount of data. This could lead to a heap corruption.

CVE-2016-2106

    Guido Vranken discovered that an overflow can occur in the function
    EVP_EncryptUpdate() if an attacker can supply a large amount of data.
    This could lead to a heap corruption.

CVE-2016-2107

    Juraj Somorovsky discovered a padding oracle in the AES CBC cipher
    implementation based on the AES-NI instruction set. This could allow
    an attacker to decrypt TLS traffic encrypted with one of the cipher
    suites based on AES CBC.

CVE-2016-2108

    David Benjamin from Google discovered that two separate bugs in the
    ASN.1 encoder, related to handling of negative zero integer values
    and large universal tags, could lead to an out-of-bounds write.

CVE-2016-2109

    Brian Carpenter discovered that when ASN.1 data is read from a BIO
    using functions such as d2i_CMS_bio(), a short invalid encoding can
    casuse allocation of large amounts of memory potentially consuming
    excessive resources or exhausting memory.

CVE-2016-2176

    Guido Vranken discovered that ASN.1 Strings that are over 1024 bytes
    can cause an overread in applications using the X509_NAME_oneline()
    function on EBCDIC systems. This could result in arbitrary stack data
    being returned in the buffer.

Additional information about these issues can be found in the OpenSSL
security advisory at https://www.openssl.org/news/secadv/20160503.txt

For the stable distribution (jessie), these problems have been fixed in
version 1.0.1k-3+deb8u5.

For the unstable distribution (sid), these problems have been fixed in
version 1.0.2h-1.

We recommend that you upgrade your openssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=1EU2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVylFlX6ZAP0PgtI9AQKFng//b1ieFOsZX5sp6BGQc754Aw6ZkFmzR3e2
E/2QUSVryGGxelwGnBx3Evty+o0i+T6KiBvsN0as3cdSCl1ynbGE9tG/qvlkHwNc
gUTTulvYZGYwof1dRaluLlodHvxUqEdrT0IWuGZEo9pmfkUIJrjosvY+e86mUvkb
lm1/Lh1Wvz5tQCOqa3TqPBqg5wmlahN2NXki2ynLOwZk6JU3Bq+3t9R1HlZn+Wxi
GG6E5LndN5HaZ+f45izV7zz9BADu45uVg4HzVrmI0h9yy4cxX5r1yzvbnAoClPQH
VT6rxRwCBK7wUWmXMikeGe3H9Forb3LmQgehqb0uzw63U33JK+IBZQcaaJ3KSYfv
KXE9iSXKilYbEZC1i3hTRqeq3SahZne3xZJYkMx8AldS53Xiv7aQuKaIBYGLf/fP
KQnsAk3J1oUYT+ncG6QRVn1i8EvHMHHbLRwdUlUAGHtGRflvqcIg0xpJesHGxExT
60wRkCAOSAaYkvthCn002dSqqPncHl+mw2k+HLmiWl6FJmkAMLVwn5ij9fq8poYE
5ffFdWYd2LpuVBPB5tHA+jm77m+9HnWdoMBBHl4zOjCIyZUNJkoyTVWvENIlU8FI
maXAG8CXaILBoXspmcWI2tqFttxlQO9txCF0hbeHsaibulInZV3ryfvlnQfzHMa+
oKXTtcjGk5o=
=+Zva
-----END PGP SIGNATURE-----