-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0826
                          libebml security update
                               1 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libebml
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Modify Arbitrary Files   -- Remote with User Interaction
                   Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8791 CVE-2015-8790 CVE-2015-8789

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3538

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libebml check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3538-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
March 31, 2016                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libebml
CVE ID         : CVE-2015-8789 CVE-2015-8790 CVE-2015-8791

Several vulnerabilities were discovered in libebml, a library for
manipulating Extensible Binary Meta Language files.

CVE-2015-8789

    Context-dependent attackers could trigger a use-after-free
    vulnerability by providing a maliciously crafted EBML document.

CVE-2015-8790

    Context-dependent attackers could obtain sensitive information
    from the process' heap memory by using a maliciously crafted UTF-8
    string.

CVE-2015-8791

    Context-dependent attackers could obtain sensitive information
    from the process' heap memory by using a maliciously crafted
    length value in an EBML id.

For the oldstable distribution (wheezy), these problems have been fixed
in version 1.2.2-2+deb7u1.

For the stable distribution (jessie), these problems have been fixed in
version 1.3.0-2+deb8u1.

For the testing (stretch) and unstable (sid) distributions, these
problems have been fixed in version 1.3.3-1.

We recommend that you upgrade your libebml packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJW/PEhAAoJEBC+iYPz1Z1kX7gH/1PibgXXgTFo/V98AGgygeYX
AQiiqvhAHKpI0nVcFpKafeqSeFIUOJUeFLQBBshD6O/FWtCFaqoOx5L5FQ3MJJhp
hSbBDLkSB13Tj4F9oo2vmUBK6GrbrqrCHCPb9y7zGKm3U6A/m/R1f4Z6i2ggJL33
dVa94Rvn8bACF7cIAdCbBibAaKnPJDvs2uG6dvJVBOAPqKq8LzetRjfsgh2NW6gE
1WszE/i+G/uD22sS1xrrhg5jvWJmbqFO5FOCX6YnfUI/GQz5Asgd7I3DV9avlr3N
UaWOlSjVfK3Jyk8v+bwaEHZvW4R0DRmGIJQDSTNyAacT+CRzd+rS1DTDO3o3hDM=
=JG1b
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+Vzv
-----END PGP SIGNATURE-----