-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1517
           [SECURITY] [DLA 1773-1] signing-party security update
                                2 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           signing-party
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11627  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/05/msg00001.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : signing-party
Version        : 1.1.10-3+deb8u1
CVE ID         : CVE-2019-11627
Debian Bug     : 928256

An unsafe shell call enabling shell injection via a user ID was
corrected in gpg-key2ps, a tool to generate a PostScript file with
OpenPGP key fingerprint slips.

For Debian 8 "Jessie", this problem has been fixed in version
1.1.10-3+deb8u1.

We recommend that you upgrade your signing-party packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAlzJ03dfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD
RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7
UeTfVg//aLUrYdBLmQV4sROR3IPYmKrXa78FCQrDA1kfFOQtnx99Qq0hn1pmSdZd
/SkwLDnbeiDIPL1wtrYxQVJivj7EHMphQp2apbMXHWt/oYUmFr6TfbDwmAoiA3ux
FDo6OT6uhyLdbEpR1+I2Yamja4i41yO0q8/rKs4slQH9P+xQsRDBydEj9M1iz3gd
+7+cxB5aSJ4yS8p0AHyMCJI6jK0ilzHmuW0FpgI+A7bwX8vlWa0KtaoQ2pe7yywU
EieE+wZXSFKpN2XUuzZBi7Bx26fD2NemgUbwOt+QeQfOdDtLfm7woIvkwkVg6hxc
8Jy2/yi4BQkVDQjOatwvWzmI7+174cgj2j5ZbFL/0l7mUzFruv+Gv29a38Qn6Lho
yBnV7B0YCCQqDvclDg4TyenJWeMvzk2jAYsTkzELcAwd+pv02BUWE+RTwu5ruph6
p51qkrF/Ci4K8ZppTQE96mwByeEXMnZhQYFHBTTMoOZBcEDqJlNLcvYbjicMGIKl
/KYG2z19fKNv4H4w10tGClIZiRIT8KdC3bjHXmOfiWHyTNew1kmEfGDk3JQ1QrXx
fhmTASuY/beb5snIJbnO5Td68OdTzVkEkwSh2j3mRd/75bZ3cONmQzqxsL/d4IGL
8qvhn9ioRKali8r0NTnjIYyvFQ6cClgKUbdm6kxWRovnYuGjDJc=
=/4Sc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXMqEBGaOgq3Tt24GAQg97RAAzyuWi/WsspCPyyrbu4uBp6cirQu91RQw
xJ707VO4wUvS4TZsGrWAkUrI/f8xCpDqUJxDqM8DyZyuZ4ZBEseCKYZqlTmyktO2
86gcOYAVZKn703eZYoptE78HoOQevNCusc3v+OBHalIr9Ctb8muem26zTV+ALCe7
KU1gZLyWhY/2aZv5iqLcMooQZVvBUDcrZmVe3b/TQ/LzM1RW9VjBMUMq4/SjKie2
S6SKmvfjjLVxPU8SABVfjy7dLwVZoaJxVz33rGiEdvhyXU2uQVhZMnq4thMfc4F4
wVfPfqaymeVC7RgvuR0Vq5xfGLOfn7MjCdn6jHsJrx+25+TrMJqCXQghWN0Q81Ru
ZQQ373csY1cedfw49FeU02LqYps4NkqCe6A5Qr6PtBt/s64Y3Bd7Elv6itleAWke
tqgYijDEsz8GY0VVbcjf2r1o/UJZUtZ8+bNXfaSZSONcY3mI68XbX4jlseXd9knS
Oi+rFxmBOoKRgqrMagix4AwvJsBrIuqH3XnRbbFqtL9Ko+n+mxZhWwLXJn/TvG6i
f+PrQwKi64z0kodMQhH2KxcvKPodWX01HGN6R4epwnNtrlJvoexYMa7HS9Zo3gr6
+Mfzd5IwQhqaEc+rcGx9UOaENIKVi4v3Uh43b+PfFNlaBSKNJYTDIWUyOHO6lb9H
0IeyPXmUi9U=
=3JqY
-----END PGP SIGNATURE-----