-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4838
                     USN-5646-1: libXi vulnerabilities
                             29 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libXi
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7946 CVE-2016-7945 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5646-1

Comment: CVSS (Max):  7.5 CVE-2016-7946 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5646-1: libXi vulnerabilities
28 September 2022

Several security issues were fixed in libxi.
Releases

  o Ubuntu 16.04 ESM

Packages

  o libxi - X11 Input extension library

Details

Tobias Stoeckmann discovered that libXi did not properly manage memory
when handling X server responses. A remote attacker could use this issue
to cause libXi to crash, resulting in a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o libxi6 - 2:1.7.6-1ubuntu0.1~esm1
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2016-7946
  o CVE-2016-7945

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=46Cw
-----END PGP SIGNATURE-----