-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2850
                    USN-4077-1: tmpreaper vulnerability
                               31 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tmpreaper
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3461  

Reference:         ESB-2019.0107.2

Original Bulletin: 
   https://usn.ubuntu.com/4077-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4077-1: tmpreaper vulnerability
29 July 2019

tmpreaper vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

tmpreaper could be made to overwrite files as the administrator.

Software Description

  o tmpreaper - cleans up files in directories based on their age

Details

It was discovered that tmpreaper incorrectly handled certain mount operations.
A local attacker could possibly use this issue to create arbitrary files,
leading to privilege escalation.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    tmpreaper - 1.6.13+nmu1+deb9u1build0.18.04.1
Ubuntu 16.04 LTS
    tmpreaper - 1.6.13+nmu1+deb9u1build0.16.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-3461

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5FNt
-----END PGP SIGNATURE-----