-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3362
                     USN-5108-1: libntlm vulnerability
                              11 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libntlm
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17455  

Reference:         ESB-2020.1632

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5108-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5108-1: libntlm vulnerability
08 October 2021

libntlm could be made to crash or possibly execute arbitrary code.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o libntlm - NTLM authentication library

Details

It was discovered that Libntlm incorrectly handled specially crafted NTML
requests. An attacker could possibly use this issue to cause a denial of
service or another unspecified impact.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libntlm0 - 1.5-2ubuntu0.1

Ubuntu 18.04

  o libntlm0 - 1.4-8ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-17455

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3A00
-----END PGP SIGNATURE-----