-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0642
                          libotr security update
                               10 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libotr
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2851  

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3512

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libotr check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3512-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
March 09, 2016                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libotr
CVE ID         : CVE-2016-2851

Markus Vervier of X41 D-Sec GmbH discovered an integer overflow
vulnerability in libotr, an off-the-record (OTR) messaging library, in
the way how the sizes of portions of incoming messages were stored. A
remote attacker can exploit this flaw by sending crafted messages to an
application that is using libotr to perform denial of service attacks
(application crash), or potentially, execute arbitrary code with the
privileges of the user running the application.

For the oldstable distribution (wheezy), this problem has been fixed
in version 3.2.1-1+deb7u2.

For the stable distribution (jessie), this problem has been fixed in
version 4.1.0-2+deb8u1.

We recommend that you upgrade your libotr packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yNlh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FHkD
-----END PGP SIGNATURE-----