-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0021
                          libbsd security update
                              2 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libbsd
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2090  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/12/msg00036.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : libbsd
Version        : 0.7.0-2+deb8u1
CVE ID         : CVE-2016-2090


An issues has been found in libbsd, a package containing utility functions 
from BSD systems.

In function fgetwln() an off-by-one error could triggers a heap buffer overflow.


For Debian 8 "Jessie", this problem has been fixed in version
0.7.0-2+deb8u1.

We recommend that you upgrade your libbsd packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEEYgH7/9u94Hgi6ruWlvysDTh7WEcFAl4KfHpfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDYy
MDFGQkZGREJCREUwNzgyMkVBQkI5Njk2RkNBQzBEMzg3QjU4NDcACgkQlvysDTh7
WEemcg/+LOwO0sIEOKSG8LN6QWFOL7AiCEPOk1aeFfmxbEesJ3WQ+X16kKrH9EmE
E6E7E4JLj3R5oMVhcTiHC6Z8696hFPSlVnMTdpli4OxJOOqVRGMJccWmLHUNgJoS
N2G988ajLCcU4MaUM0nnS2kU7h+IP3EKof/Gia6asvTquOYoD8D3cI+s/k+MlHll
EfqyObm0BeUFzMWBfJ8rufBQyKUr6pIFj67zYZ0om8RGSc0owB2PQI/UIubhuo/u
52RHrsdts4OruUHZnW2PUd0WK7bw/iUlmaCINhdhPPDcHISKH7cZyI1+B6SBR9lh
Rej3wl8Z5Fz3uATB5rdhLKEtEnk/aXas2+MbbGuvQy9y4ojI2Ea+dFY7QgVNlFiX
nxkj8I5EoIevqDP1AmTS4wJgJutBXz55HUYmhlZgCu9ZZT+YTn7rh2ADER0DrVtu
GSI0/bvUvQPhR55++8CvCs/z0hP+NjQMnwTfayWB1xHMYfZw+zuLIQGZ593THbaX
tXzw/r/n6++hWzS6xk+bFLwJDKZw2x+o3akuogiH6w8H8HB0KJgwVoM25l3ucXJg
WmCVIp+sQFmm7rtq/0Hm+UEm2GYwzJbsBdBaJZ8wparZcThe2ZTRZX8M2ifvRACV
XRdgNuK0Sg+I3wDd4dJ+fX/feRScpxl0hA24aNC4Nx8+1vjwMWw=
=ZZxp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXg1ew2aOgq3Tt24GAQilHA//WQV3yi2EWf96s/DTRoUKW7+DwUHjd8lK
lRv4eKOuLyBcf/XKxVBwuAg4EG19f8rm+WT9TFUtc7qMKcxty7LL8+krJTfjgaO6
EZIsAt8NZtHkCrrFNKHMwVKNt9CvAOpBxbMv82sDjSHHI6IcJBZ0/cfq1ikBhSDc
piIeBhkwxzFCGlHzcO3vzRanHiZOaXoVwpa2zCsGRJGIK9S+yF2uGln/40LAkIBO
ZzZJlFZjovlrXXlz5R0SunXbRrJTKtJaSDFuVj0WN6MV2RdCIMXv4FZ7velZbayj
QYzIV9kzn7CyoSQj6g4uGC0LG4CwfR0LZSMqX9FvRBzIAiZZA0JcG0cTu0DiZ6j0
R4VUZf85vrXxZY3asPGTdNt/M7x2DGjSX7x97q4Wc5IAsVfBNE2SJC1lasurtLfh
1tF8qMbnx4Up3fOCeWrylJ3GFz+Zt7BNPrWh9sHiUQJkbe4vTNfOZvXcOGBGic8t
LgI5cEBk3r/KTlDjFKArDFsXrtPWPwRR7vv5PDkh3bAklnX0MZCwgu3lYluhfAUN
jP+0gilIbLfzJvur8KtmIXJ0EAAueAg7xNd6g+rZXBflVx9zHZOJM9QSKCdDmUby
CjaJ23H154sZTW1/H2rvUG9cU4keDvd3Xl0e8bY2TmWizX/VhPAlq+lAz13buVEu
1NoAgHlmhNI=
=Y/+g
-----END PGP SIGNATURE-----