-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2270
                         libmspack security update
                               7 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libmspack
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14682 CVE-2018-14681 CVE-2018-14680
                   CVE-2018-14679  

Reference:         ESB-2018.2248
                   ESB-2018.2246
                   ESB-2018.2245

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1460-1

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : libmspack
Version        : 0.5-1+deb8u2
CVE ID         : CVE-2018-14681 CVE-2018-14682 CVE-2018-14679 CVE-2018-14680 
Debian Bugs    : #904799 #904800 #904801 #904802

It was discovered that there were several vulnerabilities in
libsmpack, a library used to handle Microsoft compression formats.

A remote attacker could craft malicious .CAB, .CHM or .KWAJ files
and use these flaws to cause a denial of service via application
crash, or potentially execute arbitrary code.

For Debian 8 "Jessie", this issue has been fixed in libmspack
version 0.5-1+deb8u2.

We recommend that you upgrade your libmspack packages.


Regards,

- - -- 
      ,''`.
     : :'  :     Chris Lamb
     `. `'`      lamby@debian.org / chris-lamb.co.uk
       `-

- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEwv5L0nHBObhsUz5GHpU+J9QxHlgFAltoETQACgkQHpU+J9Qx
HlgL0w/9GaWjzUE1vBQ5xIXkWNgdipZXBBDciAJIpzv4tybRSg1+qDuijtT4DujX
jHgihHZ3h6NZMJ1alRzLniG2Z1k9m5t9bBREyktsEKQMUohAHqcDKNbLX6cndVg6
8spukDIYeZE5dmvQLMA0jhvvOH6GADwk95tk/ebA2bESkUVA4J5xkNroALbGKrH5
yykysilXnzEXBDh8dJVH+vmes0YCpld05nVNabqCL94zKnqOLyMR8737N4hdJnZL
OX66xwyeTF4qQd5uPsRYgCJ89gwHE5BoVqnE4HbdgVwzmXZHZYelrp7HJ2/Xmhbt
MhtMAYFbwuK4fxwB1ZrwRDrX0LXMvM5hmUK6l5CzGX4P4k6yVvv3FVG9UlxDaeUi
HnTe68+JDNuG+am816irceHfvF9xRjjcKJEmNYeeFVUBFXBbaJQ4UwD68SCXSpL8
hdPvxHCDQOg8HNEH4w6NIJPO/O+emqmYLDEiCNOPcMrnWxzxbevAVPi8oBJcfJL9
jrDU2gpXuFY43pcxyHb8fz+sGOWgKnfaBl9i8Fh5LebtzYfzGq92bTLBdbH/VHVP
31iSPHxG1nyauem2IVPJNcZ2FcasH/e590a+tyepSdhgDdu+NwMVdXO+Xrbvkt6n
1zYKdXyc6aXuPXLm+xfyHaSlLpzYCO8WA4LQ095gzpvGhaeVrqU=
=cPhM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+3NS
-----END PGP SIGNATURE-----