-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4429
                          libice security update
                             25 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libice
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service              -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Access Confidential Data       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2626  

Reference:         ESB-2017.1878

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/11/msg00022.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : libice
Version        : 2:1.0.9-1+deb8u1
CVE ID         : CVE-2017-2626


It has been found, that libice, an X11 Inter-Client Exchange library,
uses weak entropy to generate keys.

Using arc4random_buf() from libbsd should avoid this flaw.


For Debian 8 "Jessie", this problem has been fixed in version
2:1.0.9-1+deb8u1.

We recommend that you upgrade your libice packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=3/0/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CaC3
-----END PGP SIGNATURE-----