-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2483.2
                           Libidn vulnerability
                              24 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libidn11
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14062  

Reference:         ESB-2017.2467

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3434-1

Revision History:  October 24 2017: USN-3434-1 fixed a vulnerability in Libidn.
		 		    This update provides the corresponding 
				    update for Ubuntu 12.04 ESM
                   October  3 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3434-2: Libidn vulnerability

Ubuntu Security Notice USN-3434-2

23rd October, 2017
libidn vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 12.04 LTS

Summary

Libidn could be made to crash or run programs if it processed specially crafted input.
Software description

    libidn - implementation of IETF IDN specifications

Details

USN-3434-1 fixed a vulnerability in Libidn. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

It was discovered that Libidn incorrectly handled decoding certain digits.
A remote attacker could use this issue to cause Libidn to crash, resulting
in a denial of service, or possibly execute arbitrary code.
Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 12.04 LTS:
    libidn11 1.23-2ubuntu0.2 

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.
References

CVE-2017-14062

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWe6iWYx+lLeg9Ub1AQiszQ//TyszfEXHaghkTEnZgbsS1RUOCD3i+eKb
io0aQvAmg6f777v3Ntz8Qj2NASw2PldH6xveQbn+rX5UNnjD91ctQoUmBOontS/F
Fx+HiSobkGVqEBgx6XhBl71KV2H1iNsWoq/CkGsPSn+c0bX1Fq1EFiu9sHPVoqhh
L6VjSqU2/1F4Nj12TAhxl4rS0eYHBdpmenfglLcAj10k38Uc8GjprWrlZiM9a0AF
pBQkX/RYBrtoSAYloEVlZy8BcCj8EXKHnty7QdidZF8jor7/ACWjd4+5ul5kLrc/
kU2SV7V8fDg5PFnFNo7aIOY4qgqWAgYhgwopatGhH4PRQCtnL6OQy1OptBeYLZBk
I0qM2/jOdyK7Ma1NSvUkf+vaStnmD/6JPSUDmgViy0P/IoRqOdInKhpfpNCp+jbr
QnZIuV2RWRKN5GYvMTDeYXk7EZqfOn+A5L85p+axFsBTD04otVDlO7uMpuDWBdAY
ds1caVy5ef5h4vArqvooq3JjSrYQ+ua9KtX25NcwVhUmxEU39CNIfBCkat6OkQnq
bjL2D8GFc8SGFm6dLY0gL4L33U2Pl1SwBoUSQvBIt025eS63c+4ju9+Ocow1X/Ub
XMHDvLJBtsqv9pFjyhTDzvaTHVjmpY+JnngUnxHaKmtsd3wSxHObGUe9WOlpOKPF
bvl0g7l24jU=
=28ei
-----END PGP SIGNATURE-----