-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1849
                          libxml2 security update
                                31 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxml2
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   Linux variants
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3541  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/05/msg00024.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libxml2 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2669-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                    Thorsten Alteholz
May 30, 2021                                  https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : libxml2
Version        : 2.9.4+dfsg1-2.2+deb9u5
CVE ID         : CVE-2021-3541


An issue has been found in libxml2, the GNOME XML library.
This issue is called "Parameter Laughs"-attack and is related to parameter
entities expansion.
It is similar to the "Billion Laughs"-attacks found earlier in libexpat.
More information can be found at [1]

[1] https://blog.hartwork.org/posts/cve-2021-3541-parameter-laughs-fixed-in-libxml2-2-9-11/


For Debian 9 stretch, this problem has been fixed in version
2.9.4+dfsg1-2.2+deb9u5.

We recommend that you upgrade your libxml2 packages.

For the detailed security status of libxml2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libxml2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=6Bv9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cFGw
-----END PGP SIGNATURE-----