-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1598
                           expat security update
                               26 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           expat
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9233 CVE-2016-9063 

Reference:         ASB-2016.0107

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3898

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3898-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
June 25, 2017                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : expat
CVE ID         : CVE-2016-9063 CVE-2017-9233

Multiple vulnerabilities have been discovered in Expat, an XML parsing C
library. The Common Vulnerabilities and Exposures project identifies the
following problems:


CVE-2016-9063

    Gustavo Grieco discovered an integer overflow flaw during parsing of
    XML. An attacker can take advantage of this flaw to cause a denial
    of service against an application using the Expat library.

CVE-2017-9233

    Rhodri James discovered an infinite loop vulnerability within the
    entityValueInitProcessor() function while parsing malformed XML
    in an external entity. An attacker can take advantage of this
    flaw to cause a denial of service against an application using
    the Expat library.

For the oldstable distribution (jessie), these problems have been fixed
in version 2.1.0-6+deb8u4.

For the stable distribution (stretch), these problems have been fixed in
version 2.2.0-2+deb9u1. For the stable distribution (stretch),
CVE-2016-9063 was already fixed before the initial release.

For the testing distribution (buster), these problems have been fixed
in version 2.2.1-1 or earlier version.

For the unstable distribution (sid), these problems have been fixed in
version 2.2.1-1 or earlier version.

We recommend that you upgrade your expat packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAllPu2xfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0QizA//Wp2hSrXtkneSAlLbQb4sZ7I0t2YI/8oDEURDiT8mIP7Gh0lUGFgamIuv
cQrODrz2TT2duCXLc7eNpnPNwESwza3sH0hnwbodrvevsv9Q2sjbyNAMkqpjxgXT
UUJqRKZLJNM0KMVLpch2+MT3lQadtMQ2ycvtR3ZfQP80v2/LAFL/HoHYXTiVUBTX
CCP6k7V9JRhDPhJDUXNT7XFBofqHRleXIMEKpShpuVWcVEgwvg6uSGgwUJzI+Ein
1f865XK10EjZGI0OcJWBrQGPhT5a1dVnLdYLfrgXhivYT0zoIpbuk9A/q4haUidU
rLXI8MMB2ENtzPul6xuxBFeIinQqyYfz2O1mAo0YUiX+1k1KcFXEEnzfH+jXY006
yfLeRKqPj5yxc+ifcCqyvVsvRhBrVgYXH//cFXGIC91+0xHtTzcJMhIE2cbDbclY
AG7nSH0O8PSW+UGQS+gQ9APSzWzCDLrWjMKrThqMSXRxcIbZiR+UickBZOyoc1+q
/OUidu5gCqm5x+r4dVa5EjSH5IY/X2l3yypa1YtyT1MA2sqPBWEOitL2WuwUBv3X
4bBJcr+lfoLr3POX5yjL9gG1l2Wz4Ox46iWBUAW/VLgfpXukjKHBt6N8H6H4E6Ur
tKC3fWH6sMLUrfQlpDyWyxrLRsDmzCvQBjUj9nEYhmaotALAups=
=7QAw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWVB30ox+lLeg9Ub1AQjL2RAAoeOhyjqZef35D5Y5ucglUxGRSKb+UI7c
chccKJFicsvZx0XJ62TN4v5lXpUvfEvMVMmjNcDKwb0cOc8PHsMDIs5u5j1Sdq1m
UQPEACRbudM/I8ILKQEux3993v3QfWbPVgcOBLI5jXsGylpD/w3I5Z9U0xEv+/yr
6vTW4tbDh5eQJ8T3oVQZ+AdVG1/f9HhTW40ZRcyf02uzBLVZ2Yi0HdqcidnIeRNa
umLiJXNSMydVPd363r/5wPtZgLcqDMObg+/XzkYDAit8iKX6Ib1R24FpwE/N0jW5
E5UBrJtg/vJ9eJXP+as3OiXnY09Qkj8mBin20m7Mwd7KLaGwvx4QY1FB0VTHLnVG
AvIHpS+ZC/E3bj6rC5t/RgXyccsCwZVTO6w/X3MhNifO9rD/b29Ja2OEGurXc/aW
2GcsFT60CJi5lY88+HUvSqFRy7NbGbBRJsfkZlTfk/ZnA9zYsgbx0aMp9vSCtrzu
QRe1+g8d0bqSebgZoSzBGdKphfkfz8225PdrqCDlqnxIJ3qz2A7PO90ox0DzL6rZ
hIjukEwsY2manM9eeiYm4A0ri6gvAwYbaZj05T2Ci7ARtbkaExwq3f7sX6u3+yiv
dHUhdEOEzBmmxcgYGP6/uASR4Fc+thEbQf9Ek4d6zpX/KZW3OIQw+7u00kAfyaSy
eoMGHeO+5pk=
=RYi0
-----END PGP SIGNATURE-----