-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2245
                     Security update for bouncycastle
                               28 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bouncycastle
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15522  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212163-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running bouncycastle check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for bouncycastle

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2163-1
Rating:            moderate
References:        #1186328
Cross-References:  CVE-2020-15522
Affected Products:
                   SUSE Linux Enterprise Module for Development Tools 15-SP3
                   SUSE Linux Enterprise Module for Development Tools 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for bouncycastle fixes the following issues:

  o CVE-2020-15522: Fixed a timing issue within the EC math library (bsc#
    1186328).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Development Tools 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2021-2163=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-2163=1

Package List:

  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (noarch):
       bouncycastle-1.64-3.3.1
       bouncycastle-pg-1.64-3.3.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2 (noarch):
       bouncycastle-1.64-3.3.1
       bouncycastle-pg-1.64-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15522.html
  o https://bugzilla.suse.com/1186328

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/s8G
-----END PGP SIGNATURE-----