-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2597
                      USN-5449-1: libXv vulnerability
                                27 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libXv
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5407  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5449-1

Comment: CVSS (Max):  9.8 CVE-2016-5407 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5449-1: libXv vulnerability
26 May 2022

libXv could be made to crash or run programs if it received specially
crafted input.
Releases

  o Ubuntu 16.04 ESM

Packages

  o libxv - X11 Video extension library

Details

It was discovered that libXv incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a denial
of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o libxv1 - 2:1.0.10-1ubuntu0.16.04.1~esm1
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2016-5407

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=BhPC
-----END PGP SIGNATURE-----