-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2316
    USN-4040-1: Expat vulnerability and USN-4040-2: Expat vulnerability
                               27 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Expat
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20843  

Original Bulletin: 
   https://usn.ubuntu.com/4040-1/
   https://usn.ubuntu.com/4040-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running Expat check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4040-1: Expat vulnerability
26 June 2019

expat vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Expat could be made to consume a high amount of RAM and CPU resources if it
received a specially crafted XML file.

Software Description

  o expat - XML parsing C library

Details

It was discovered that Expat incorrectly handled certain XML files. An attacker
could possibly use this issue to cause a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    libexpat1 - 2.2.6-1ubuntu0.19.04
Ubuntu 18.10
    libexpat1 - 2.2.6-1ubuntu0.18.10
Ubuntu 18.04 LTS
    libexpat1 - 2.2.5-3ubuntu0.1
Ubuntu 16.04 LTS
    lib64expat1 - 2.1.0-7ubuntu0.16.04.4
    libexpat1 - 2.1.0-7ubuntu0.16.04.4

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-20843
- ----

USN-4040-2: Expat vulnerability
26 June 2019

expat vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

Expat could be made to consume a high amount of RAM and CPU resources if it
received a specially crafted XML file.

Software Description

  o expat - XML parsing C library

Details

USN-4040-1 fixed a vulnerability in expat. This update provides the
corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that Expat incorrectly handled certain XML files. An attacker
could possibly use this issue to cause a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    lib64expat1 - 2.1.0-4ubuntu1.4+esm1
    libexpat1 - 2.1.0-4ubuntu1.4+esm1
Ubuntu 12.04 ESM
    lib64expat1 - 2.0.1-7.2ubuntu1.6
    libexpat1 - 2.0.1-7.2ubuntu1.6

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4040-1
  o CVE-2018-20843

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Cztj
-----END PGP SIGNATURE-----