-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2557
                 Debian LTS: milkytracker security update
                               28 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           milkytracker
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15569 CVE-2019-14497 CVE-2019-14496
                   CVE-2019-14464  

Reference:         ESB-2019.3919

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/07/msg00023.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2292-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                                     
July 27, 2020                                 https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : milkytracker
Version        : 0.90.86+dfsg-2+deb9u1
CVE ID         : CVE-2019-14464 CVE-2019-14496 CVE-2019-14497 CVE-2020-15569
Debian Bug     : 933964 964797

Several vulnerabilities were fixed in MilkyTracker, a music tracker for 
composing music in the MOD and XM module file formats.

CVE-2019-14464

    Heap-based buffer overflow in XMFile::read

CVE-2019-14496

    Stack-based buffer overflow in LoaderXM::load

CVE-2019-14497

    Heap-based buffer overflow in ModuleEditor::convertInstrument

CVE-2020-15569

    Use-after-free in the PlayerGeneric destructor

For Debian 9 stretch, these problems have been fixed in version
0.90.86+dfsg-2+deb9u1.

We recommend that you upgrade your milkytracker packages.

For the detailed security status of milkytracker please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/milkytracker

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=F/Rp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R47k
-----END PGP SIGNATURE-----