-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2406
                          libxml2 security update
                                17 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxml2
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29824  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html

Comment: CVSS (Max):  6.5 CVE-2022-29824 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3012-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Markus Koschany
May 17, 2022                                  https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : libxml2
Version        : 2.9.4+dfsg1-2.2+deb9u7
CVE ID         : CVE-2022-29824
Debian Bug     : 1010526

Felix Wilhelm discovered that libxml2, the GNOME XML library, did not corre=
ctly
check for integer overflows or used wrong types for buffer sizes. This coul=
d
result in out-of-bounds writes or other memory errors when working on large=
,
multi-gigabyte buffers.

For Debian 9 stretch, this problem has been fixed in version
2.9.4+dfsg1-2.2+deb9u7.

We recommend that you upgrade your libxml2 packages.

For the detailed security status of libxml2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libxml2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --=-N8LLZvKyAFybTC8VQscH
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

- -----BEGIN PGP SIGNATURE-----

iQKTBAABCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAmKC2H5fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD
RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7
UeTXfQ//ZI7nHp3TvoGvL2Y3uwZdFTrh8A+RC/BWF+5KFYF/csW5Q7sdI5MFjh3V
piBebzCNnMA1NC3etN4Y2cXNa7tjHMn4P53MHh/MhW2x0Yb8Om3hd5D6y6gB3C1A
mhu01vK+Kezo3Oi/T6zcAkDTtdx16TeDUH4hPF+KPKZ+fLa9Unm4whg08Iljdw0e
uiXWrvdLyQkFxP4LbrM4/b055Gq9Oe2gXraTAT9eD/YyKYT5LwfX4lbUDkV9E3ww
qMgsLLptMGTnT+lqFaArj5xCCDHWvtr+IJYG1fg+p/7hZoyAfaOvx75G7zCX68Uf
TFT67entEVHw6u0yuTroX53CTPNfGbsJB57fIm2rFKCSxphig+JUINHnqwYMQl3D
pmVLpYtr3yITDnfekRkfAoQ7kEInYIzL8JLAZsEevE+bBT5FNTm/et7lkmRGNK3B
KHYFLRMsnpVsC0haZKEyl2HuOXJSj4kAFzxYd0bgkggvVLZ7TUcY/3HlgDjg5qve
NeEvx3Vn74zZhlq0yE71/h+OLSkkZWmNrR5j0zblGPORGvlJs0/ZSoOm192wtlwp
Cu4qWyIv0W4uwSr29QPNUk6J0+4u0cLoIUQ3AvgsQM9r8ammJso/keQ6zAnC8cls
JhyfV7fF6hfuuCWeJAcPGBq/uJjJB5v/HSuluSfg4EkQnJJLs0M=
=KFSz
- -----END PGP SIGNATURE-----

- --=-N8LLZvKyAFybTC8VQscH--

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=J4JU
-----END PGP SIGNATURE-----