-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1061
                         botan1.10 security update
                                3 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           botan1.10
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2849 CVE-2016-2195 CVE-2016-2194
                   CVE-2015-7827 CVE-2015-5727 CVE-2015-5726

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3565

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3565-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
May 02, 2016                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : botan1.10
CVE ID         : CVE-2015-5726 CVE-2015-5727 CVE-2015-7827 CVE-2016-2194 
                 CVE-2016-2195 CVE-2016-2849
Debian Bug     : 817932 822698

Several security vulnerabilities were found in botan1.10, a C++
library which provides support for many common cryptographic
operations, including encryption, authentication, X.509v3 certificates
and CRLs.

CVE-2015-5726
    The BER decoder would crash due to reading from offset 0 of an
    empty vector if it encountered a BIT STRING which did not contain
    any data at all. This can be used to easily crash applications
    reading untrusted ASN.1 data, but does not seem exploitable for
    code execution.

CVE-2015-5727
    The BER decoder would allocate a fairly arbitrary amount of memory
    in a length field, even if there was no chance the read request
    would succeed. This might cause the process to run out of memory or
    invoke the OOM killer.

CVE-2015-7827
    Use constant time PKCS #1 unpadding to avoid possible side channel
    attack against RSA decryption

CVE-2016-2194
    Infinite loop in modular square root algorithm.
    The ressol function implementing the Tonelli-Shanks algorithm for
    finding square roots could be sent into a nearly infinite loop due
    to a misplaced conditional check. This could occur if a composite
    modulus is provided, as this algorithm is only defined for primes.
    This function is exposed to attacker controlled input via the
    OS2ECP function during ECC point decompression.

CVE-2016-2195
    Fix Heap overflow on invalid ECC point.

CVE-2016-2849
    Use constant time modular inverse algorithm to avoid possible
    side channel attack against ECDSA.

For the stable distribution (jessie), these problems have been fixed in
version 1.10.8-2+deb8u1.

We recommend that you upgrade your botan1.10 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJXJ0lCAAoJEBC+iYPz1Z1kN+gH/3T3sH7kLQHW6nDYfKhMNTbC
sSxmVj829q9vaSGpSHKOMQbgVfOS++sleg6bAesyO1vVEBz+a7cn2M+zgT4hGxR3
pZMrh1n+QmOklBi9O71i0lpQDMstxjKKyE3sLO7XCjG7yqq+ww/LeMdQyEneOqT/
qOBTWFUvim166LMD99XyqYDq4U+z1F94kszkIvHxGgYd6idJR7VGAwaXKs2qDybN
+B1Oqp5E1FKdSishKsxLxpoTdKZkr1myFjhtSmM3mLOSfdr33HsNTWYjjlLE8U6C
6kn+fhKpnK9c72RoWF0WLAHHsam2sXrZgdcSCNMQjY2mCgQfFt9VtIGzFtMOb48=
=8sU7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVyf4uH6ZAP0PgtI9AQJUQg/6A4EAzwx8lg2bccA0Ow2xHKieoWyH600V
cFQenEWwcawpAqqGrgYqiAzaEvXtuobUTfGawueZCPBRy5x8Zmn/TpULZuF1xzew
p4T8e7nRZa6ihzXYzOPTngVbphEB7AjWaXx2OvVcZpLK4Zla05tQA9h5r6blUfyd
dCDihiw7ffXIUhpHnr/6HMjuHqrewHu9nbKUzL6FXKL7W1SpePXijkfPi1MmbD/H
lb4JCqMVFPsU1c3j3Hw2bVZOM8qaYH0exSXprjVv56yPn+nj/gBTI1Iru2hkqXKl
frin93ojPMws2SRU1jf1eJB0frZAJQ1fjaYdXqEFzved7CsslaSwNONe/uv+pZ4T
DxH0hOXStZmAb2XHzJ3f56MCOnRiFTJXn5GYGk8DuKjgPcgjS1gN9o365X7S4V8K
EUdSJb4vhM/a73Gl11N9pCZPYbGPTa5j8URPAsDLx7XyZwJIUgYgYV6A1+AQFbcK
L62NSOoNxsO6Rj5jjPz71oecz8xht/R/LQM+LBQUgoK74LaUtra7YnUd+ldM8+F9
zYpnM5hNZwzceU+tfLLvtwWL8C+boEpERlXMYR5MQMfESh1tzm0USDOXcRlIBLib
MS4boFVI5Mk+hy7BsNlvBC5lDvNwcxmwCmdAtNMpRgldemdmPkvNZHGIga8cQ2YB
/pjynqRP+c8=
=7e2t
-----END PGP SIGNATURE-----