-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3651
                [DLA 1594-1] xml-security-c security update
                             26 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xml-security-c
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/11/msg00030.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running xml-security-c check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : xml-security-c
Version        : 1.7.2-3+deb8u2


A vulnerability in xml-security-c, a library for the XML Digital Security 
specification, has been found. Different KeyInfo combinations, like 
signatures without public key, result in incomplete DSA structures that 
crash openssl during verification.

This vulnerability does not have a CVE identifier yet.


For Debian 8 "Jessie", this problem has been fixed in version
1.7.2-3+deb8u2.

We recommend that you upgrade your xml-security-c packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=kxbW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e66x
-----END PGP SIGNATURE-----