-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3092
                         gnulib - security update
                              11 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnulib
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17942  

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1543-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running gnulib check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : gnulib
Version        : 20140202+stable-2+deb8u1
CVE ID         : CVE-2018-17942
Debian Bug     : 910757

Ben Pfaff discovered that the convert_to_decimal function in the GNU
Portability Library contains a heap-based buffer overflow because memory
is not allocated for a trailing '\0' character during %f processing.

For Debian 8 "Jessie", this problem has been fixed in version
20140202+stable-2+deb8u1.

We recommend that you upgrade your gnulib packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=43J2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW77Nd2aOgq3Tt24GAQgOHhAAximUoZ6uAstx0TqFT717UHewy1lwRSke
4VpvEvLjZrw7zQcLu2y7kQ1xfUVUE8Ft5SX/YSuV6/LdtYadFTrwHEQVxTv7WanT
a1lJJ9joHlmuZjY02yUBBly8sL1RiHi5s+G6rVBT1jgsrD5x2EUyKmARBCOS3Z1Z
LF67cOuE8oK+xkxrrzu8qi3MV1Tom2SNUhkjVY0J/yjXyjoWZ6p7xVjoEzvhUBdz
POvXtHQiiDPCunnar/wugbG99FIhIBiiO7uYREAd85xuadCHuEdcxPfPbbFt83TT
aiSVdArSQluy7bXAcdY6Hh9Kt9CaMZOy09kK3V5oVECGBpsvzsaeuve4nUjDSWKQ
KSJLdyB5oJuIIRUMrO2Gvt2Jcsn0E8lCEFs1m7tdwclidI5Mi+TC9bYehlb6x0F7
FdOQMQMYdCLw3r0DmPB9RaYqVqUmTmsYhYPFggrzCbWKprekmhyiC2XHOyuP8LoU
/nGyUlwEmRuQD0xl20z4z2wnJ4n440J88zBmV0CkVSrt+UkU3tuFvkUSCbcxF9IT
k87yeJfywM9ACHfXXKamX5Jzy+lVVkIXCc2QQ5r5d/eVkazNKtmLW9b3unMC8ULv
m2GhVCkJQh48goxAd0UlIGFEs5zNiVhblhEpPOFZGAODXSn1JRmHurcek0Jh1UOj
cCnLm+GBb4M=
=zjIO
-----END PGP SIGNATURE-----