Operating System:

[Ubuntu]

Published:

08 February 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0398
                        libarchive vulnerabilities
                              8 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libarchive
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1000020 CVE-2019-1000019 

Reference:         ESB-2019.0394

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3884-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3884-1: libarchive vulnerabilities

7 February 2019
libarchive vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 18.10
    Ubuntu 18.04 LTS
    Ubuntu 16.04 LTS
    Ubuntu 14.04 LTS

Summary

Several security issues were fixed in libarchive.

Software Description

    libarchive - Library to read/write archive files

Details

It was discovered that libarchive incorrectly handled certain 7zip files. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2019-1000019, CVE-2019-1000020)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    libarchive13 - 3.2.2-5ubuntu0.2
Ubuntu 18.04 LTS
    libarchive13 - 3.2.2-3.1ubuntu0.3
Ubuntu 16.04 LTS
    libarchive13 - 3.1.2-11ubuntu0.16.04.6
Ubuntu 14.04 LTS
    libarchive13 - 3.1.2-7ubuntu2.8

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

    CVE-2019-1000019
    CVE-2019-1000020

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NsFV
-----END PGP SIGNATURE-----