-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2737
                   [DLA 1860-1] libxslt security update
                               23 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxslt
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13118 CVE-2019-13117 CVE-2016-4610
                   CVE-2016-4609  

Reference:         ESB-2019.2660

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : libxslt
Version        : 1.1.28-2+deb8u5
CVE ID         : CVE-2016-4609 CVE-2016-4610 CVE-2019-13117
  		 CVE-2019-13118
Debian Bug     : 932321 932320

Several vulnerabilities were found in libxslt the XSLT 1.0 processing
library.

CVE-2016-4610

    Invalid memory access leading to DoS at exsltDynMapFunction. libxslt
    allows remote attackers to cause a denial of service (memory
    corruption) or possibly have unspecified other impact via unknown
    vectors.

CVE-2016-4609

    Out-of-bounds read at xmlGetLineNoInternal()
    libxslt allows remote attackers to cause a denial of service (memory
    corruption) or possibly have unspecified other impact via unknown
    vectors.

CVE-2019-13117

    An xsl:number with certain format strings could lead to an
    uninitialized read in xsltNumberFormatInsertNumbers. This could
    allow an attacker to discern whether a byte on the stack contains
    the characters A, a, I, i, or 0, or any other character.

CVE-2019-13118

    A type holding grouping characters of an xsl:number instruction was
    too narrow and an invalid character/length combination could be
    passed to xsltNumberFormatDecimal, leading to a read of
    uninitialized stack data.

For Debian 8 "Jessie", these problems have been fixed in version
1.1.28-2+deb8u5.

We recommend that you upgrade your libxslt packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=FavF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rWzl
-----END PGP SIGNATURE-----