-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4017
                   USN-4169-1: libarchive vulnerability
                              30 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libarchive
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18408  

Reference:         ESB-2019.3964

Original Bulletin: 
   https://usn.ubuntu.com/4169-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4169-1: libarchive vulnerability
29 October 2019

libarchive vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Summary

libarchive could be made to execute arbitrary code if it received specially
crafted archive file.

Software Description

  o libarchive - Library to read/write archive files

Details

It was discovered that libarchive incorrectly handled certain archive files. An
attacker could possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    libarchive13 - 3.3.3-4ubuntu0.1
Ubuntu 18.04 LTS
    libarchive13 - 3.2.2-3.1ubuntu0.5
Ubuntu 16.04 LTS
    libarchive13 - 3.1.2-11ubuntu0.16.04.7
Ubuntu 14.04 ESM
    libarchive13 - 3.1.2-7ubuntu2.8+esm1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-18408

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXbkIUWaOgq3Tt24GAQjxexAA1sBiFf5TWy4gzfw6+A7JzL9zSbX33R38
X+u234MB+x3JGk2OLOEfZrtQISqpw5bf3PKMmnJBvxCp/75/lYkXbFY+TDk0E2kM
FPdROhXhc6LZ4jjPLegFmuNPuYDOMPB5yoFd4lETbrA4m3JUMdO6h+x7kcWLfla9
nqEIbLR3wjPKAwlNPT7w9lIJTUycc7MHrLn61ydUXShjhGRNssv8DQpDjBsGMRlk
dXnAjmdIVWqFYSA9aW7yMj1m0voCW0XLEiH1KqrDAfd0GVVT4oCBsXfbxYT2B5pk
I5gOV9d3CIDfiEdhXsL1OKhZsMmBEFM9aZoDWsr5XtB/rzxLTGIAsPE4LUqMPdQ0
4z7qyMbIFUr+SLBlo6V3fLTQlko2QUlXov1AEjCuf82x2/sPdVxLyvajtqb5mn8M
b1swH7JhjnblGl9s0T68SGNyZh7bOpImTBJIqq25vp8ICLTYbJ5KjsctLAh5uvqU
8fVolN8BumZozmTpR7f8/wHqjNhXu3eMzByqVKCl+PVZnLCltoSkOglk1uUN8L9F
mfJ0Knc0fVokmeiPzvgwyWCvpf45oNEvK2SN+SpzX5T6sdgQW6PRg88UFdEq13Zq
1L1ctTfxBTa/lysH63ZMRvIfjDPe3WQlAlumwUdg+z/UaSkv4zDUuM2APykpeLG8
qy1QvW/0J30=
=b8Sg
-----END PGP SIGNATURE-----