-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2090
                         gnutls28 security update
                              13 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnutls28
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3334

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3334-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
August 12, 2015                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : gnutls28
CVE ID         : not yet available
Debian Bug     : 795068

Kurt Roeckx discovered that decoding a specific certificate with very
long DistinguishedName (DN) entries leads to double free. A remote
attacker can take advantage of this flaw by creating a specially crafted
certificate that, when processed by an application compiled against
GnuTLS, could cause the application to crash resulting in a denial of
service.

For the stable distribution (jessie), this problem has been fixed in
version 3.3.8-6+deb8u2.

For the unstable distribution (sid), this problem has been fixed in
version 3.3.17-1.

We recommend that you upgrade your gnutls28 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=j1MK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eQXV
-----END PGP SIGNATURE-----