-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2063
                  USN-4013-1: libsndfile vulnerabilities
                               11 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libsndfile
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3832 CVE-2018-19758 CVE-2018-19662
                   CVE-2018-19661 CVE-2018-19432 CVE-2018-13139
                   CVE-2017-17457 CVE-2017-17456 CVE-2017-16942
                   CVE-2017-14634 CVE-2017-14246 CVE-2017-14245
                   CVE-2017-6892  

Reference:         ESB-2019.1104
                   ESB-2019.0818.2
                   ESB-2019.0106
                   ESB-2019.0011

Original Bulletin: 
   https://usn.ubuntu.com/4013-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4013-1: libsndfile vulnerabilities
10 June 2019

libsndfile vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in libsndfile.

Software Description

  o libsndfile - Library for reading/writing audio files

Details

It was discovered that libsndfile incorrectly handled certain malformed files.
A remote attacker could use this issue to cause libsndfile to crash, resulting
in a denial of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    libsndfile1 - 1.0.28-4ubuntu0.18.10.1
Ubuntu 18.04 LTS
    libsndfile1 - 1.0.28-4ubuntu0.18.04.1
Ubuntu 16.04 LTS
    libsndfile1 - 1.0.25-10ubuntu0.16.04.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart your session to make all the
necessary changes.

References

  o CVE-2017-14245
  o CVE-2017-14246
  o CVE-2017-14634
  o CVE-2017-16942
  o CVE-2017-17456
  o CVE-2017-17457
  o CVE-2017-6892
  o CVE-2018-13139
  o CVE-2018-19432
  o CVE-2018-19661
  o CVE-2018-19662
  o CVE-2018-19758
  o CVE-2019-3832

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7LST
-----END PGP SIGNATURE-----