Operating System:

[Debian]

Published:

26 September 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3622
              [SECURITY] [DLA 1932-1] openssl security update
                             26 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1563 CVE-2019-1547 

Reference:         ESB-2019.3568
                   ESB-2019.3543.2

Original Bulletin: 
   https://www.debian.org/lts/security/2019/dla-1932

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : openssl
Version        : 1.0.1t-1+deb8u12
CVE ID         : CVE-2019-1547 CVE-2019-1563

Two security vulnerabilities were found in OpenSSL, the Secure Sockets
Layer toolkit.

CVE-2019-1547

    Normally in OpenSSL EC groups always have a co-factor present and
    this is used in side channel resistant code paths. However, in some
    cases, it is possible to construct a group using explicit parameters
    (instead of using a named curve). In those cases it is possible that
    such a group does not have the cofactor present. This can occur even
    where all the parameters match a known named curve. If such a curve
    is used then OpenSSL falls back to non-side channel resistant code
    paths which may result in full key recovery during an ECDSA
    signature operation. In order to be vulnerable an attacker
    would have to have the ability to time the creation of a large
    number of signatures where explicit parameters with no co-factor
    present are in use by an application using libcrypto. For the
    avoidance of doubt libssl is not vulnerable because explicit
    parameters are never used.

CVE-2019-1563

    In situations where an attacker receives automated notification of
    the success or failure of a decryption attempt an attacker, after
    sending a very large number of messages to be decrypted, can recover
    a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted
    message that was encrypted with the public RSA key, using a
    Bleichenbacher padding oracle attack. Applications are not affected
    if they use a certificate together with the private RSA key to the
    CMS_decrypt or PKCS7_decrypt functions to select the correct
    recipient info to decrypt.

For Debian 8 "Jessie", these problems have been fixed in version
1.0.1t-1+deb8u12.

We recommend that you upgrade your openssl packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=RstY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hdse
-----END PGP SIGNATURE-----