-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2268
                      xml-security-c security update
                               7 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xml-security-c
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade

Reference:         ESB-2018.2259

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1458-1

- --------------------------BEGIN INCLUDED TEXT--------------------

- --=-=-=
Content-Type: text/plain

Package        : xml-security-c
Version        : 1.7.2-3+deb8u1
CVE ID         : not yet available
Debian Bug     : 905332

It was discovered that the Apache XML Security for C++ library performed
insufficient validation of KeyInfo hints, which could result in denial
of service via NULL pointer dereferences when processing malformed XML
data.

For Debian 8 "Jessie", this problem has been fixed in version
1.7.2-3+deb8u1.

We recommend that you upgrade your xml-security-c packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --=-=-=
Content-Type: application/pgp-signature; name="signature.asc"

- -----BEGIN PGP SIGNATURE-----
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=EFpZ
- -----END PGP SIGNATURE-----
- --=-=-=--

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW2jYt2aOgq3Tt24GAQiz4g//WrV8KeJLRXuVXhhZv0v8nNH6ZISVPKDN
o5GMVD4Vb8Fsj74R8NkFZ3A8MySBclyfeqEml97zW8lR6FodYzev+KTUEYASQyqD
lx3QQeRccWQyn3VFQoSTe9t/IP4pwNBTcvc0wf+3iNSQw5pDpRwkYFyrRS6FqS6b
NO5CTzX+jIXcAgOidtQFLBJv7ZI9OBnkBZYg7hBPK8W2N0WlGvScaECD59yi+0gV
WimnoKMZblBGxK8Nbs6iEuEDI/WM5DGA/aDoibo2mYtGnx38LyBij7SEBKSZKtBb
Kx1Ar5hd/fletvuxDIZNsrTurbiaSZYi+Ybqbf1NIPMMM/7HLhyr+bFj/5agdnPX
VIiwIyHak2A1UWlA+gtZU0YNXS3zEJbYgDeaCJMknju4PuXJ2ULEzX+K5m0rv/zz
62Do5M71oD6+DpEIdcBV4/kIJCsaBoP+C0UqvugmtF+KXbSHrTuZNN7Ov4heT7Bp
celSh/5h1dCN+gzydjq2+vkKQkIW6KOi8qZGgq5xXxrDM7tFegr3fKdN6FAl+8B1
mXybGOBmt69rIRqCOi6Lk8o+vVKTHWcR3UKCu3YHSFSo4rTfjqZpdmv9B+DcxeE1
dp+TmTuEobgQbl/zQOxYFZLw1jZf2m1YbASAUk1YJ5IHi19wPzaGGXi3igVPjQsC
zBYj0kUAcC8=
=erOt
-----END PGP SIGNATURE-----