-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2717
                    USN-4066-1: libmspack vulnerability
                               22 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libmspack
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1010305  

Original Bulletin: 
   https://usn.ubuntu.com/4066-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running libmspack check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4066-1: libmspack vulnerability
18 July 2019

libmspack vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

libmspack could be made to expose sensitive information if it received a
specially crafted CHM file.

Software Description

  o libmspack - library for Microsoft compression formats

Details

It was discovered that libmspack incorrectly handled certain CHM files. A
remote attacker could possibly use this issue to access sensitive information.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    libmspack0 - 0.6-3ubuntu0.3
Ubuntu 16.04 LTS
    libmspack0 - 0.5-1ubuntu0.16.04.4

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-1010305

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jli4
-----END PGP SIGNATURE-----