-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0648
                 [DLA 1702-1] advancecomp security update
                               4 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           advancecomp
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9210 CVE-2018-1056 

Reference:         ESB-2018.0464
                   ESB-2018.0455

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/03/msg00004.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : advancecomp
Version        : 1.19-1+deb8u1
CVE ID         : CVE-2018-1056 CVE-2019-9210
Debian Bug     : 889270 923416

Several vulnerabilities were discovered in advancecomp, a collection
of recompression utilities.

CVE-2018-1056

    Joonun Jang discovered that the advzip tool was prone to a
    heap-based buffer overflow. This might allow an attacker to cause a
    denial-of-service (application crash) or other unspecified impact
    via a crafted file.

CVE-2019-9210

    The png_compress function in pngex.cc in advpng has an integer
    overflow upon encountering an invalid PNG size, which results in
    another heap based buffer overflow.

For Debian 8 "Jessie", these problems have been fixed in version
1.19-1+deb8u1.

We recommend that you upgrade your advancecomp packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=dnnc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=P+fQ
-----END PGP SIGNATURE-----