-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3787
                     USN-4152-1: libsoup vulnerability
                              10 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libsoup
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17266  

Original Bulletin: 
   https://usn.ubuntu.com/4152-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running libsoup check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4152-1: libsoup vulnerability
9 October 2019

libsoup2.4 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS

Summary

libsoup could be made to crash if it received specially crafted network
traffic.

Software Description

  o libsoup2.4 - HTTP client/server library for GNOME

Details

It was discovered that libsoup incorrectly handled parsing certain NTLM
messages. If a user or automated system were tricked into connecting to a
malicious server, a remote attacker could possibly use this issue to cause a
denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    libsoup2.4-1 - 2.66.1-1ubuntu0.1
Ubuntu 18.04 LTS
    libsoup2.4-1 - 2.62.1-1ubuntu0.4

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-17266

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8Z6F
-----END PGP SIGNATURE-----