-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1895
                        dosfstools security update
                                1 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dosfstools
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4804 CVE-2015-8872 

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2224

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running dosfstools check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : dosfstools
Version        : 3.0.27-1+deb8u1
CVE ID         : CVE-2015-8872 CVE-2016-4804


It was discovered that there was both an invalid memory and heap overflow
vulnerability in dosfstools, a collection of utilities for making and
checking MS-DOS FAT filesystems.


For Debian 8 "Jessie", these problems have been fixed in version
3.0.27-1+deb8u1.

We recommend that you upgrade your dosfstools packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=R9op
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mcWy
-----END PGP SIGNATURE-----