-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0461
                         xcftools security update
                             10 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xcftools
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5087 CVE-2019-5086 

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/02/msg00014.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running xcftools check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2553-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Markus Koschany
February 09, 2021                             https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : xcftools
Version        : 1.0.7-6+deb9u1
CVE ID         : CVE-2019-5086 CVE-2019-5087
Debian Bug     : 945317

Claudio Bozzato of Cisco Talos discovered an exploitable integer overflow
vulnerability in the flattenIncrementally function in the xcf2png and xcf2pnm
binaries of xcftools. An integer overflow can occur while walking through tiles
that could be exploited to corrupt memory and execute arbitrary code. In order
to trigger this vulnerability, a victim would need to open a specially crafted
XCF file.

For Debian 9 stretch, these problems have been fixed in version
1.0.7-6+deb9u1.

We recommend that you upgrade your xcftools packages.

For the detailed security status of xcftools please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/xcftools

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=jJER
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jepF
-----END PGP SIGNATURE-----