-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2467
                         libidn2-0 security update
                              2 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libidn2-0
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14062  

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3988

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libidn2-0 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3988-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
September 30, 2017                    https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libidn2-0
CVE ID         : CVE-2017-14062
Debian Bug     : 873902

An integer overflow vulnerability was discovered in decode_digit() in
libidn2-0, the GNU library for Internationalized Domain Names (IDNs),
allowing a remote attacker to cause a denial of service against an
application using the library (application crash).

For the oldstable distribution (jessie), this problem has been fixed
in version 0.10-2+deb8u1.

For the stable distribution (stretch), this problem has been fixed in
version 0.16-1+deb9u1.

For the testing distribution (buster), this problem has been fixed
in version 2.0.2-4.

For the unstable distribution (sid), this problem has been fixed in
version 2.0.2-4.

We recommend that you upgrade your libidn2-0 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=nUTT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zSvd
-----END PGP SIGNATURE-----