-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4909
                           gdal security update
                              4 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gdal
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-45943 CVE-2019-17545 

Original Bulletin: 
   https://www.debian.org/lts/security/2022/dla-3129

Comment: CVSS (Max):  9.8 CVE-2019-17545 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-3129-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
October 01, 2022                            https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : gdal
Version        : 2.4.0+dfsg-1+deb10u1
CVE ID         : CVE-2019-17545 CVE-2021-45943

Two issues were found in GDAL, a geospatial library, that could lead
to denial of service via application crash or possibly the execution
of arbitrary code if maliciously crafted data was parsed.

For Debian 10 buster, these problems have been fixed in version
2.4.0+dfsg-1+deb10u1.

We recommend that you upgrade your gdal packages.

For the detailed security status of gdal please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/gdal

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=dq50
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYzuh3ckNZI30y1K9AQjmiw/+OpTZKLInwJY9k6lIHCLFvqABCYQvOQQ+
9/3J1i9GZaId8hTIamcO9kVnjI7jk35l9Rn1PXYPbJi2Rwu/J0foNYT9BKheQjr9
GoCCzMNz8jBt8uvroqN3xkh0D0d2MCW81B1s1O4cMnVwN9LMcOy3VgDnKebDIk7u
j0vwFN38NSKFGN7ZXTyRGrjLm5cXlNtxBwlJDwm90rVsARelmOOJb1vu1/kEeCy2
JquA1oX8UW+ggY8rPIuXUUlew6vwxbsKDvz7fgdJAHS6a5dEB44GxHLOasAPYCff
wlRQZIJVXG8xNMh4eOFlnV+KFt/KpeAWwgJ0CmMBGhbnfQUaK5sAvoZkB8hPNGAU
ZVJsgLg8M16xsMVjqizJqosiH4gCofkW+jGBqZV1ns8g0TQC3eIJW+mwV/Ur2ZNU
0efTSPEw0f9FDnLED+ojL0vwFhTmpJfXfEp81IgNxURgyP83yEeyfvO75u4g+BrP
FnPtj85tfHIEuAKLW3D3KDsxLkUno5DMrpxclcANCZb5qZKcsGChgB0j1md99DoH
VoP5EzccmXeyvOEO2XcYeBQBeqagwLOnMvS9J4TdMpObuqqukJX6i4yIQbyz4pPm
oaV/1YrRx/drUA7q4uEMbHN0Ohd/2Ri3IAJZ1AksI0t+tkbAE/t5SvX4kSDcURnN
zYlKpUZYfgg=
=9t2+
-----END PGP SIGNATURE-----