-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3485
                    DLA 1918-1: libonig security update
                             13 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libonig
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16163  

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1918-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libonig check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : libonig
Version        : 5.9.5-3.2+deb8u3
CVE ID         : CVE-2019-16163
Debian Bug     : 939988


The Oniguruma regular expressions library, notably used in PHP
mbstring, is vulnerable to stack exhaustion.  A crafted regular
expression can crash the process.

For Debian 8 "Jessie", this problem has been fixed in version
5.9.5-3.2+deb8u3.

We recommend that you upgrade your libonig packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEQic8GuN/xDR88HkSj/HLbo2JBZ8FAl16EwoACgkQj/HLbo2J
BZ+eJgf+OU8NBd0fwtVEmF2UgU66npBCYlsoO62ZVFXg3NuDo37+c5VKaw8JLxA5
q4/TageYMoBPDOAxb3aMaizPPW3Tcon4eFHaZ1rV6l/4rWTB7jp8ru+BwsdObIoz
TIq4zGXlsYmMTC3S+u8UH1rsYkAANB5q5+Vy85BKuG8HOyxwassxgjmgW1quGfJ/
u8XB6unxSp/SzqZxH5+UFBu2dssP4o1GyNAZjcpf9naTiriyMk/AO1RU+tucRHMo
6USE5gNzFhoCiSQZRzjff2cYqd/88w/AsKq8G2gV1rAs1A0qcXSemFxA9iwD9q4A
39zRUUYSqosIBnv5aeOykQ2YQBVvnA==
=oiDK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXXrcGGaOgq3Tt24GAQjsxg/+PzibeDFBMMZh6yW/w0LAXfLc/ok4IN8t
RuM3lZRZl6EXrW0TL47lkXWm0Xr0AYVFDxRQORewWmR1zyUCNYINQCIdbMMHtGTO
IQElQemg+/GWHBaV1qKk6IRg98X2LxiK9TmYYELv7FbdTgVM9UGHvSj/akzEyS1q
+lzjrBpvdoU/7pDIe/9YC3967UvWpFUWOVrUhy79BAzitCCzFQuDqhxqZ9mqPl0b
1r0egY6BM7ICCi1nFbMFAlpUSEFKivzbxKT/c2UOCukEGOSdGcEs+EKhxpyuhrBg
8SI22JxnuegKTukmZ8jZCdc9RIv78GKI+cunJpfWNDByYaXSRPVsZcChmPQkpULt
GgS5fAgnweZLk64dVNDPP7nKWoroXrs4CJXXCruaX1cL8wzUOsLqEd/KZtDL3kkH
ymYlMBo0Lz4JtgyIuIw9PRdRIUPwD6gXXjjDf/w8FTvJkO/KQ1bF9be0m5t8VhQa
R72va/ev8jMCV53atLvcIMJaG36/TbTyLPmcaEA7eC7f8ZqlF82F6EXqYLsZoGLj
QZohhvMhxfsemkSlL2s9m4pJh7joFZvOscq12ZDSaNRpy38k56rqEsFUhX/CGg+o
ocKvBafXUhAdpsaXbI5m1+LjoEh1OyODuXUyeaZ1Nyg/hJ5gzRgtNZI/FWhxPJVi
lk/cmYjxy/w=
=+lrl
-----END PGP SIGNATURE-----