-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1001
                   USN-3921-1: XMLTooling vulnerability
                               27 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           XMLTooling
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9628  

Reference:         ESB-2019.0816
                   ESB-2019.0786
                   ESB-2019.0765

Original Bulletin: 
   https://usn.ubuntu.com/3921-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3921-1: XMLTooling vulnerability

26 March 2019

xmltooling vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

xmltooling could be made to crash if it opened a specially crafted file.

Software Description

  o xmltooling - C++ XML parsing library with encryption support

Details

It was discovered that XMLTooling incorrectly handled certain XML files with
invalid data. An attacker could use this issue to cause XMLTooling to crash,
resulting in a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    libxmltooling8 - 3.0.2-1ubuntu1.1
Ubuntu 18.04 LTS
    libxmltooling7 - 1.6.4-1ubuntu2.1
Ubuntu 16.04 LTS
    libxmltooling6v5 - 1.5.6-2ubuntu0.3
Ubuntu 14.04 LTS
    libxmltooling6 - 1.5.3-2+deb8u3ubuntu0.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-9628

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M9Qf
-----END PGP SIGNATURE-----