-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3307
           [SECURITY] [DLA 1904-1] libextractor security update
                             2 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libextractor
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15531  

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1904-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian GNU/Linux 8 or UNIX variants (UNIX, 
         Linux, OSX). It is recommended that administrators running check for
         an updated version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : libextractor
Version        : 1:1.3-2+deb8u5
CVE ID         : CVE-2019-15531


jianglin found an issue in libextractor, a library that extracts meta-data 
from files of arbitrary type.

A crafted file could result in a heap-buffer-overflow vulnerability in 
function EXTRACTOR_dvi_extract_method in dvi_extractor.c.


For Debian 8 "Jessie", this problem has been fixed in version
1:1.3-2+deb8u5.

We recommend that you upgrade your libextractor packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
DLA-1904-1 (END)

- -----BEGIN PGP SIGNATURE-----
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=+W1/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QWbC
-----END PGP SIGNATURE-----