-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0006
                        libcrypto++ security update
                              3 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libcrypto++
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9939  

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3748

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3748-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
December 26, 2016                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libcrypto++
CVE ID         : CVE-2016-9939
Debian Bug     : 848009

Gergely Gábor Nagy from Tresorit discovered that libcrypto++, a C++
cryptographic library, contained a bug in several ASN.1 parsing
routines. This would allow an attacker to remotely cause a denial of
service.

For the stable distribution (jessie), this problem has been fixed in
version 5.6.1-6+deb8u3.

For the testing (stretch) and unstable (sid) distributions, this
problem has been fixed in version 5.6.4-5.

We recommend that you upgrade your libcrypto++ packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAlhg77oACgkQEL6Jg/PV
nWSGBAf/d/g/tp3InT9e+wvavGjdNecr13NqGwxvm2d9bG2+gJLIEyzhZ2XCpWic
7qhLUj09gEvrbkGaI2qdtZGdEhALRc44Igc5uqKaPP5YqPit9O3B+08iL2nzMuPf
ZHYyTK5clcNT2BiedpOnfhtC+jyrifcbjwOX5Kwb7jhLxj/kGkZ0CLyN4zkF5s6x
jMwVvefx8LQb6onsqyomOoKDBJAVW+m729EqVZ987OSTw0tNdF51k2DCneidpPBg
FHaC0gW2T767gsHKwTLon90Tc7MJFRw4i2nfQmZYBC8k3PCr69qNS0kJCLVo+9qe
0wEc4TN2MD+cmy2SZsfDjmBbXipq8w==
=13BL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWGsYZ4x+lLeg9Ub1AQjmTxAAh4vbMOFWZM3WHJ+p0n5+Tf5woS9nJoef
bD+ffMoTzAqrqjc9uFY8A1QXejAeZWlhEoFjXtDhwAIhNAddIuNTqoTrRbMgyKbm
tgJUX7AHQ7jqeuqVL9TfpIKqK1InyqzjNXUjYWUC7V+Tk0FsttnY38SVLlEmWBVv
VqTheZ9cbP0JR7TPv/RVWKt3aBQD+ELAaq/JqBfxx573lazYOk6CF8+u2sQO5HPn
0ouaancxjrOLKP6evP3+OMYcwqE1uld38NujvYB9GNR9Cecr9VHtlKvG0EZqF8md
O40EHSrZn2I2jKZdt5wj0rVcpfk+fgnZzZoNs2Fn0c9kGDRgH9b7rsuJlYz1MSJa
AYUZhFCSzpusS4kdgGzUtqX5zZFoV05NS8OspZtU/TX8eMtvAyPEM2w3HuSXbYCk
3tUG9eg3NwEu2DcbuCVsHmUdDnVXXppwcmu4GiJM3DEiwtn1Fp25DzOOErKq8/DL
2H0GFQ0Wl55L2zAOxOqBcXE84MNmNOcnaGrOgLXdu7aumw2P07qGoN9hF/tvDn/o
lw02elVwaPED2v0VrW3P5msQmWUs9zQlaibUAp6eNvCT1uUCTR/jR9EAZHxXC8lU
MrLbfyeR99zs5KpL6ET5JMtc5F+UhDDtaS5xKNAwgfhCxVvDu+GSbRVX7ZfeqOJz
G0Yk9+hdvBc=
=U/13
-----END PGP SIGNATURE-----