-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2507
                    USN-4052-1: Whoopsie vulnerability
                                9 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Whoopsie
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11476  

Original Bulletin: 
   https://usn.ubuntu.com/4052-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4052-1: Whoopsie vulnerability
9 July 2019

whoopsie vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Whoopsie could be made to crash or expose sensitive information if it processed
a specially crafted crash report.

Software Description

  o whoopsie - Ubuntu error tracker submission

Details

Kevin Backhouse discovered Whoopsie incorrectly handled very large crash
reports. A local attacker could possibly use this issue to cause a denial of
service or expose sensitive information.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    libwhoopsie0 - 0.2.64ubuntu0.1
    whoopsie - 0.2.64ubuntu0.1
Ubuntu 18.10
    libwhoopsie0 - 0.2.62ubuntu1
    whoopsie - 0.2.62ubuntu1
Ubuntu 18.04 LTS
    libwhoopsie0 - 0.2.62ubuntu0.1
    whoopsie - 0.2.62ubuntu0.1
Ubuntu 16.04 LTS
    libwhoopsie0 - 0.2.52.5ubuntu0.1
    whoopsie - 0.2.52.5ubuntu0.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-11476

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oZqQ
-----END PGP SIGNATURE-----