-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4230
                         djvulibre security update
                             11 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           djvulibre
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18804  

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1985-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running djvulibre check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : djvulibre
Version        : 3.5.25.4-4+deb8u2
CVE ID         : CVE-2019-18804

It was discovered that there was a NULL pointer dereference issue
in the IW44 encoder/decoder within DjVu, a set of compression
technologies for high-resolution ssues.

For Debian 8 "Jessie", this issue has been fixed in djvulibre version
3.5.25.4-4+deb8u2.

We recommend that you upgrade your djvulibre packages.


Regards,

- - -- 
      ,''`.
     : :'  :     Chris Lamb
     `. `'`      lamby@debian.org / chris-lamb.co.uk
       `-

- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEwv5L0nHBObhsUz5GHpU+J9QxHlgFAl3FwIwACgkQHpU+J9Qx
Hlj26RAAgJGuVOS13ixGGHX6NP6xf8k3Pj0o5yuF1P73XDtYm6rza5enH4toE8MK
0l0i9MxQnkIQq+4Zo1XVhDGtgGuGc8dEZnT0ASYzWheDYj4KGCpWy5W97wAuAwcF
7P7srrb+M9P3aXkZiSv0IkYeW/RSHQj1CrZZdZst3VJoxI3CkZGqO3QjyzJM19FW
jrk0AmBDTf/ne/EB/Zq3ceaxA4IpeFkTbjnbOJeBag5toixB0vBcBbNmeFh8N38J
3rGVbI1Ss2uLBkjK2Gmdv7bRCvhN8suuDNvcbmBzb3aEc2cZmUzCyWQkpC+LLLNL
PCEsvBB5WqyMBAIxbP0EpjTAmt++nh6K7eIYgN/P1e6+r2IsiDOd0iheYc1KYE8t
veQyo0rM1v3eGNGWinQaSUeeDCJbkmEhA8injBA4N8BjzUxm8RvN0UQ5A5rleHsJ
VJlvhSyDIRQ7raNsS4MPE2i8YKZ13GgTtu2cUcyao/I2fQJpInSZnyBNjc+iWBH8
hGCDUjK3bwwwmacUho0wHcNIg21tbjg0VjNrUq9YubhzIVZ3TFy0mFJswEcRrse/
2N48UbRAMGWq2KwZb0kHDE35/cUr4y8lV2XtpJtfdJJjQaxvvY4fwkCp038FZ8pg
gefceosZ4GNFJwwMy2XTQacXe0q15XAFTWDlcw1hnwoCT+Af7rY=
=1aKl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3N+0
-----END PGP SIGNATURE-----