-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2276
              Multiple vulnerabilities in bzip2 affect Debian
                               25 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bzip2
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12900 CVE-2016-3189 

Reference:         ASB-2017.0219
                   ESB-2019.1660

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1833-1

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : bzip2
Version        : 1.0.6-7+deb8u1
CVE ID         : CVE-2016-3189 CVE-2019-12900


Two issues in bzip2, a high-quality block-sorting file compressor, have 
been fixed. One, CVE-2019-12900, is a out-of-bounds write when using a 
crafted compressed file. The other, CVE-2016-3189, is a potential 
user-after-free.


For Debian 8 "Jessie", these problems have been fixed in version
1.0.6-7+deb8u1.

We recommend that you upgrade your bzip2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=+5Fk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FM/w
-----END PGP SIGNATURE-----