-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2222
                        libtasn1-6 security update
                               29 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtasn1-6
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10790  

Reference:         ESB-2018.0278

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/06/msg00026.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : libtasn1-6
Version        : 4.2-3+deb8u4
CVE ID         : CVE-2017-10790


A vulnerability has been discovered in Libtasn1, a library to manage 
ASN.1 structures, allowing a remote attacker to cause a denial of service 
against an application using the Libtasn1 library.


For Debian 8 "Jessie", this problem has been fixed in version 
4.2-3+deb8u4.

We recommend that you upgrade your libtasn1-6 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=y6Q8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXvlzJ+NLKJtyKPYoAQhbcA//WrtkSLMqtTHRYJziE1ONVrX58EfgEDBH
0fYUs/uegz8AggiCZk31DUqf/ugGXKKUY0tssD5vScTCAbDkUD2NJS90Fymv7j+v
MfrRJTwLD99MLPpkDlPKHz0epUuycuxZEWSf4boMLm91WaaqNoC7liLS0BntZaXv
BNJtxtdkIPJ/zWoymLrOkem03VB+Z0V5DIc9Ds1YQ0Ydzq9gmfQs8odCeVn6gvBS
BDIgTCnRg2yARPNJiQ+jCMyifmdQajfIn1b2+cGoeEZHC3Fwa5JqiaKBmzUyGFMr
JIEjT+ZxXbpmvJDwfa27x8MmGLSFBCMPHjeNug+C908EQp5TgH5NHqrNoGtWoJmu
4TzY37KNAhl0QIsQ3DY2bAr+OtJSENMo0tcvNL/zcD9E3NK3pkHLdKeXBceMYQoJ
Q9RosTCFLTQYtQEDo5MuruEpS6bR79xzawOzD9DMuhJm0bu5GIF4YSr3kyRd65pb
DkIbvBovRtCW3JyuMR8LLE5cY5QCF6Cvr72zq4lt1RUOE96uRzB88vJe2q/sWY9M
KeT/6RBKnm4NsheR6gVmzs1KiYB5BPNTzc2d8FiYxVdZ9wtnZpsgROfWNt+5zN8V
65VTh4/Eil2gi/gnTTPgUwEosNUSQwOpt9sQatCaFe77Q1nmAfecC7vPztHt6kkQ
+4Y7fbb0sBE=
=QnVL
-----END PGP SIGNATURE-----