-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0106
            [SECURITY] [DLA 1632-1] libsndfile security update
                              11 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libsndfile
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19758  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/01/msg00008.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libsndfile check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : libsndfile
Version        : 1.0.25-9.1+deb8u3
CVE ID         : CVE-2018-19758
Debian Bug     : 917416

A heap-buffer-overflow vulnerability was discovered in libsndfile, the
library for reading and writing files containing sampled sound. This flaw
might be triggered by remote attackers to cause denial of service (out of
bounds read and application crash). 

For Debian 8 "Jessie", this problem has been fixed in version
1.0.25-9.1+deb8u3.

We recommend that you upgrade your libsndfile packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEUFZhdgIWqBhwqCvuZYVUZx9w0DQFAlw3Z2wACgkQZYVUZx9w
0DS7FggAsbtuVL2bIHx+iC9rT8sepU3Rjf5+1h08qzATylBbL+41IAy/pfTvwhEI
NaHJICP4KKEIKjSWXBHcXGJ3+LSw7VCifNvAo6lwdg+tmKjw95qVIADY8sOujFze
07mSlzEgCwCL28fzzJhYAFDJuMqfXXJCja7qZN8ZBGkVIrrwCkahNulSCdBT0wXd
KsbffCYKre+X1UqEgAZ9w+SkB4Ae8IFDH/C1AVbI9X81l7ynOEauai++Y4yMzBTp
quhW8ZwYB+19FoSfhvE6Utjsf7I/VTUFZjQ8DSifR7wTNQdRIGoA94+SA3JC8edp
s6dUa72F+zS/z76IaayAp8bv67QvVg==
=icpz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lmFq
-----END PGP SIGNATURE-----