-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0313
                        libtasn1-3 security update
                               26 March 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtasn1-3
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-1569  

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2440

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libtasn1-3 check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2440-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
March 24, 2012                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libtasn1-3
Vulnerability  : missing bounds check
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-1569

Matthew Hall discovered that many callers of the asn1_get_length_der
function did not check the result against the overall buffer length
before processing it further.  This could result in out-of-bounds
memory accesses and application crashes.  Applications using GNUTLS
are exposed to this issue.

For the stable distribution (squeeze), this problem has been fixed in
version 2.7-1+squeeze+1.

For the unstable distribution (sid), this problem has been fixed in
version 2.12-1.

We recommend that you upgrade your libtasn1-3 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJPbk3rAAoJEL97/wQC1SS+M3cH/0Paiu9LKPgbcbSOi3Mv26bx
lofgEYo57A0EoaVx5nPBBM+3kyTSFdL2xjDWDdXseM7m53N8prH32jQOW4vy+ip+
zUHgXc2+wINjRQs9ywl+FONYbOdvyI3JD4r+EGWfjVPdaCixrW5GWphtmv97ZHuG
o8ZxYfU6F1eqH0R9fjHqaDiZXcjq1Vn7QvJpq12Jz8iLBl2fsR0t//uB5xZr/0xN
uDYHPPKHKTW+BVtRKlt2A7nYDcevQP0Qj038I/IP+zynC3LgMW8caCsK6UGUe1E9
fw8GcOHMc/bHhbbfodzmgRD4KWoy8c5FbdqzNEHJsvEJiOuusR/J6zIT1pIFQ8c=
=hQt8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f/AY
-----END PGP SIGNATURE-----