-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2493
                     USN-4050-1: ZeroMQ vulnerability
                                9 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zeromq3
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13132  

Reference:         ESB-2019.2486
                   ESB-2019.2485

Original Bulletin: 
   https://usn.ubuntu.com/4050-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4050-1: ZeroMQ vulnerability
8 July 2019

zeromq3 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

ZeroMQ could be made to crash or run programs if it received specially crafted
network traffic.

Software Description

  o zeromq3 - lightweight messaging kernel

Details

It was discovered that ZeroMQ incorrectly handled certain application metadata.
A remote attacker could use this issue to cause ZeroMQ to crash, or possibly
execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    libzmq5 - 4.3.1-3ubuntu2.1
Ubuntu 18.10
    libzmq5 - 4.2.5-2ubuntu0.2
Ubuntu 18.04 LTS
    libzmq5 - 4.2.5-1ubuntu0.2
Ubuntu 16.04 LTS
    libzmq5 - 4.1.4-7ubuntu0.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-13132

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=94Ch
-----END PGP SIGNATURE-----