-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2923
              [SECURITY] [DLA 1524-1] libxml2 security update
                             28 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxml2
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14567 CVE-2018-14404 CVE-2018-9251
                   CVE-2017-18258  

Reference:         ESB-2018.1777
                   ESB-2018.1765

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : libxml2
Version        : 2.9.1+dfsg1-5+deb8u7
CVE ID         : CVE-2017-18258 CVE-2018-9251 CVE-2018-14404
                  CVE-2018-14567


CVE-2018-14404
      Fix of a NULL pointer dereference which might result in a crash and
      thus in a denial of service.

CVE-2018-14567 and CVE-2018-9251
      Approvement in LZMA error handling which prevents an infinite loop.

CVE-2017-18258
      Limit available memory to 100MB to avoid exhaustive memory
      consumption by malicious files.


For Debian 8 "Jessie", these problems have been fixed in version
2.9.1+dfsg1-5+deb8u7.

We recommend that you upgrade your libxml2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQJ8BAEBCgBmBQJbrTe0XxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ2MjAxRkJGRkRCQkRFMDc4MjJFQUJCOTY5
NkZDQUMwRDM4N0I1ODQ3AAoJEJb8rA04e1hHP9wP/jNkZz52oACaiay+yr8Ob8Iw
LpLqK24THqWa2lDCNL0a7K+4TKJLrezCyVZgMmS+tmothYm4HyyjuptVaACfpsBO
bXcUXupE7+IOEq2WX1TK4mND0j9LwkqYBhgFALMpeRe/4iGVSL2oPdLo37OqGF3S
ncgk7t8CKiSuyDeDPHXF4K23dqWiGkMJctG1AhVg9P7agXDoDFcnlEE0bmCSTqOx
AeuDxlJpvyna2GdaZZhAytL7ImEPE+C0bVOXKreZ4rtVRI+yVIa9/8+i7/Z9H4EH
swEn+nPhRveu/T+7PKsJfWckoydZYmkUQ4iQPZmxkunmIVYMnX4CLtBmyKRX2Lgo
Uu3qjdbCagTtk+Yyjn3iQDXqYp1pA5RVe9E8SJwKhy0cpnb0Lu0dS1aZPgSMKVup
8LNGKBsGatsgLSoXoG1FZvnDA4jHzwQMJf6phkEnT2F6t4fvSxKX/7bUxlgaMd3R
vbK5GNbvJEhmFGMYa2q11wZECB1hcxLibTs/39TmoKdjTK+7TJpY3zCdqQvktb/S
1Z5V8E7BK22hop3x0bq9PSTt7C+5C2z7s8EN7DREoLvPkPo6C5n9Xq+32hp78pSY
lSuCB1Uo2emSq3FmoFbazei0ocLUI4nIa1M90ZuI5LGjWEmrnsmW2ffgM9J2OXxJ
abDRqExRCGg4YAPrEUJB
=zQMj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ezgB
-----END PGP SIGNATURE-----