-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0034
                           srtp security update
                              13 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           srtp
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2139  

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-2840

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running srtp check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2840-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
January 10, 2014                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : srtp
Vulnerability  : buffer overflow
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2013-2139
Debian Bug     : 711163

  Fernando Russ from Groundworks Technologies reported a buffer overflow
  flaw in srtp, Cisco's reference implementation of the Secure Real-time
  Transport Protocol (SRTP), in how the
  crypto_policy_set_from_profile_for_rtp() function applies
  cryptographic profiles to an srtp_policy. A remote attacker could
  exploit this vulnerability to crash an application linked against
  libsrtp, resulting in a denial of service.

For the oldstable distribution (squeeze), this problem has been fixed in
version 1.4.4~dfsg-6+deb6u1.

For the stable distribution (wheezy), this problem has been fixed in
version 1.4.4+20100615~dfsg-2+deb7u1.

For the testing distribution (jessie), this problem has been fixed in
version 1.4.5~20130609~dfsg-1.

For the unstable distribution (sid), this problem has been fixed in
version 1.4.5~20130609~dfsg-1.

We recommend that you upgrade your srtp packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6Cvs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tSPj
-----END PGP SIGNATURE-----