-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1398
                          libxml2 security update
                                3 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxml2
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4483 CVE-2016-4449 CVE-2016-4447
                   CVE-2016-3705 CVE-2016-3627 CVE-2016-2073
                   CVE-2016-1840 CVE-2016-1839 CVE-2016-1838
                   CVE-2016-1837 CVE-2016-1836 CVE-2016-1835
                   CVE-2016-1834 CVE-2016-1833 CVE-2016-1762
                   CVE-2015-8806  

Reference:         ESB-2016.1267
                   ESB-2016.0741

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3593

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3593-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
June 02, 2016                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libxml2
CVE ID         : CVE-2015-8806 CVE-2016-1762 CVE-2016-1833 CVE-2016-1834
                 CVE-2016-1835 CVE-2016-1836 CVE-2016-1837 CVE-2016-1838
                 CVE-2016-1839 CVE-2016-1840 CVE-2016-2073 CVE-2016-3627
                 CVE-2016-3705 CVE-2016-4447 CVE-2016-4449 CVE-2016-4483
Debian Bug     : 812807 813613 819006 823405 823414

Several vulnerabilities were discovered in libxml2, a library providing
support to read, modify and write XML and HTML files. A remote attacker
could provide a specially crafted XML or HTML file that, when processed
by an application using libxml2, would cause a denial-of-service against
the application, or potentially the execution of arbitrary code with the
privileges of the user running the application.

For the stable distribution (jessie), these problems have been fixed in
version 2.9.1+dfsg1-5+deb8u2.

We recommend that you upgrade your libxml2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sTLa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Xwjd
-----END PGP SIGNATURE-----