-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3222
                  [DLA 1895-1] libmspack security update
                              26 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libmspack
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1010305  

Reference:         ESB-2019.2751
                   ESB-2019.2717

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/08/msg00028.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : libmspack
Version        : 0.5-1+deb8u4
CVE ID         : CVE-2019-1010305


JsHuang found an issue in libmspack, a library for Microsoft compression 
format.
Opening a crafted chm file might result in a buffer overflow which might 
disclose confidential information.


For Debian 8 "Jessie", this problem has been fixed in version
0.5-1+deb8u4.

We recommend that you upgrade your libmspack packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEEYgH7/9u94Hgi6ruWlvysDTh7WEcFAl1gUTVfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDYy
MDFGQkZGREJCREUwNzgyMkVBQkI5Njk2RkNBQzBEMzg3QjU4NDcACgkQlvysDTh7
WEfleQ/+OGXkvlaUHjBW6htsM0AJZmIKZ0zxEjafOxRFgUH08fE4qVMtVDf680dQ
VshW+lNDK/ePmc9YbVgiYMOZIgm0kf1UlFOgQ7OomoOM4/P8S1g8kAI9xNxxUQQ1
U/2gZDa2NLNSQOf/QEcGMRIoZkDeXu6GbPyXaDIWsZMPiDrwzIzb66MQ3MzMoDqu
iq8DNhkKXHjdcaV/UYvXrArNiu96/CGExdDNVazJu3jUQKtaPocTCww6DQ42yXym
0nRhWkcJXx5mdo703Wtg8dCoh/G+S5Wy6czP0ltbKiuJqTXMO+C1pwshZpKN6At1
alMu1GlD/VsqF+uBQfva28VBLC9+ioLoMVs2coadnSF2EmfzXLwl5H+BY87n0mQq
bVvTm3fG/tIRg6R+dh1+s1bJs9RLG1RBvlgOs+J/PQNk8eCTGr891QBCRL+WK2/K
jTyU52SJy9sACK+tjUmth3N+78QQXWKGTGbwpk0aWC78k4slve9hgANyayDMiK3B
KmubXBjAdWmVg31bl0ppq9ANdU2i1+4q8DWoSdpwBTMg5ZNGgoZj7eLvdQ+9sFut
9Nct+Niaq+VKcf9BUs4ekuAlSh6VnaJQBZJLG854K29l9gAtezug2wjjTfl4Tocr
r4EXSc/6648beGOuJSjSZOqMv72DjdgmfspqA6mQ1wIjMVH6iWs=
=rcia
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x6qQ
-----END PGP SIGNATURE-----