Operating System:

[Debian]

Published:

04 October 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4908
                          tinyxml security update
                              4 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tinyxml
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-42260  

Original Bulletin: 
   https://www.debian.org/lts/security/2022/dla-3130

Comment: CVSS (Max):  7.5 CVE-2021-42260 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-3130-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                    Thorsten Alteholz
October 01, 2022                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : tinyxml
Version        : 2.6.2-4+deb10u1
CVE ID         : CVE-2021-42260


An issue has been found in tinyxml, a C++ XML parsing library.
Crafted XML messages could lead to an infinite loop in
TiXmlParsingData::Stamp(), which results in a denial of service.


For Debian 10 buster, this problem has been fixed in version
2.6.2-4+deb10u1.

We recommend that you upgrade your tinyxml packages.

For the detailed security status of tinyxml please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/tinyxml

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=GrEH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Z+fB
-----END PGP SIGNATURE-----