-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1425
                     [DLA 1765-1] gpac security update
                               26 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          gpac
Publisher:        Debian
Operating System: Debian GNU/Linux 8
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2019-11222 CVE-2019-11221 

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : gpac
Version        : 0.5.0+svn5324~dfsg1-1+deb8u3
CVE ID         : CVE-2019-11221 CVE-2019-11222


Several issues have been found for gpac, an Open Source multimedia 
framework. Using crafted files one can trigger buffer overflow issues 
that could be used to crash the application.


For Debian 8 "Jessie", these problems have been fixed in version
0.5.0+svn5324~dfsg1-1+deb8u3.

We recommend that you upgrade your gpac packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=1Knq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=F6xx
-----END PGP SIGNATURE-----