-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1416
                          Libtasn1 vulnerability
                                6 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtasn1-6
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6891  

Reference:         ESB-2017.1339

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3309-1

- --------------------------BEGIN INCLUDED TEXT--------------------

===========================================================================
Ubuntu Security Notice USN-3309-1
June 05, 2017

libtasn1-6 vulnerability
===========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Libtasn1 could be made to crash or run programs as your login if it opened
a specially crafted file.

Software Description:
- - libtasn1-6: Library to manage ASN.1 structures

Details:

Jakub Jirasek discovered that GnuTLS incorrectly handled certain
assignments files. If a user were tricked into processing a specially
crafted assignments file, a remote attacker could possibly execute arbirary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  libtasn1-6                      4.10-1ubuntu0.1

Ubuntu 16.10:
  libtasn1-6                      4.9-4ubuntu0.1

Ubuntu 16.04 LTS:
  libtasn1-6                      4.7-3ubuntu0.16.04.2

Ubuntu 14.04 LTS:
  libtasn1-6                      3.4-3ubuntu0.5

In general, a standard system update will make all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3309-1
  CVE-2017-6891

Package Information:
  https://launchpad.net/ubuntu/+source/libtasn1-6/4.10-1ubuntu0.1
  https://launchpad.net/ubuntu/+source/libtasn1-6/4.9-4ubuntu0.1
  https://launchpad.net/ubuntu/+source/libtasn1-6/4.7-3ubuntu0.16.04.2
  https://launchpad.net/ubuntu/+source/libtasn1-6/3.4-3ubuntu0.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B1Vs
-----END PGP SIGNATURE-----