[USN-5686-3] Git vulnerabilities

2022-11-21 Thread Leonidas S. Barbosa
==
Ubuntu Security Notice USN-5686-3
November 21, 2022

git vulnerabilities
==

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10

Summary:

Several security issues were fixed in Git.

Software Description:
- git: fast, scalable, distributed revision control system

Details:

USN-5686-1 fixed vulnerabilities in Git. This update provides the corresponding
updates for Ubuntu 22.10.

Original advisory details:

 Cory Snider discovered that Git incorrectly handled certain symbolic links.
 An attacker could possibly use this issue to cause an unexpected behaviour.
 (CVE-2022-39253)

 Kevin Backhouse discovered that Git incorrectly handled certain command 
strings.
 An attacker could possibly use this issue to arbitrary code execution.
 (CVE-2022-39260)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
  git 1:2.37.2-1ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5686-3
  https://ubuntu.com/security/notices/USN-5686-1
  CVE-2022-39253, CVE-2022-39260

Package Information:
  https://launchpad.net/ubuntu/+source/git/1:2.37.2-1ubuntu1.1


signature.asc
Description: PGP signature



[USN-5733-1] FLAC vulnerabilities

2022-11-21 Thread Camila Camargo de Matos

==
Ubuntu Security Notice USN-5733-1
November 21, 2022

flac vulnerabilities
==

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in FLAC.

Software Description:
- flac: Free Lossless Audio Codec

Details:

It was discovered that FLAC was not properly performing memory management
operations, which could result in a memory leak. An attacker could possibly
use this issue to cause FLAC to consume resources, leading to a denial of
service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and
Ubuntu 18.04 LTS. (CVE-2017-6888)

It was discovered that FLAC was not properly performing bounds checking
operations when decoding data. If a user or automated system were tricked
into processing a specially crafted file, an attacker could possibly use
this issue to expose sensitive information or to cause FLAC to crash,
leading to a denial of service. This issue only affected Ubuntu 14.04 ESM,
Ubuntu 16.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-0499)

It was discovered that FLAC was not properly performing bounds checking
operations when encoding data. If a user or automated system were tricked
into processing a specially crafted file, an attacker could possibly use
this issue to expose sensitive information or to cause FLAC to crash,
leading to a denial of service. (CVE-2021-0561)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
  flac    1.3.3-2ubuntu0.1
  libflac++6v5    1.3.3-2ubuntu0.1
  libflac8    1.3.3-2ubuntu0.1

Ubuntu 20.04 LTS:
  flac    1.3.3-1ubuntu0.1
  libflac++6v5    1.3.3-1ubuntu0.1
  libflac8    1.3.3-1ubuntu0.1

Ubuntu 18.04 LTS:
  flac    1.3.2-1ubuntu0.1
  libflac++6v5    1.3.2-1ubuntu0.1
  libflac8    1.3.2-1ubuntu0.1

Ubuntu 16.04 ESM:
  flac    1.3.1-4ubuntu0.1~esm1
  libflac++6v5    1.3.1-4ubuntu0.1~esm1
  libflac8    1.3.1-4ubuntu0.1~esm1

Ubuntu 14.04 ESM:
  flac    1.3.0-2ubuntu0.14.04.1+esm1
  libflac++6  1.3.0-2ubuntu0.14.04.1+esm1
  libflac8    1.3.0-2ubuntu0.14.04.1+esm1

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5733-1
  CVE-2017-6888, CVE-2020-0499, CVE-2021-0561

Package Information:
  https://launchpad.net/ubuntu/+source/flac/1.3.3-2ubuntu0.1
  https://launchpad.net/ubuntu/+source/flac/1.3.3-1ubuntu0.1
  https://launchpad.net/ubuntu/+source/flac/1.3.2-1ubuntu0.1



OpenPGP_signature
Description: OpenPGP digital signature



[USN-5658-3] DHCP vulnerabilities

2022-11-21 Thread Leonidas S. Barbosa
==
Ubuntu Security Notice USN-5658-3
November 21, 2022

isc-dhcp vulnerabilities
==

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in DHCP.

Software Description:
- isc-dhcp: DHCP server and client

Details:

USN-5658-1 fixed several vulnerabilities in DHCP. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

 It was discovered that DHCP incorrectly handled option reference counting.
 A remote attacker could possibly use this issue to cause DHCP servers to
 crash, resulting in a denial of service. (CVE-2022-2928)

 It was discovered that DHCP incorrectly handled certain memory operations.
 A remote attacker could possibly use this issue to cause DHCP clients and
 servers to consume resources, leading to a denial of service.
 (CVE-2022-2929)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
  isc-dhcp-client 4.2.4-7ubuntu12.13+esm2
  isc-dhcp-server 4.2.4-7ubuntu12.13+esm2

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5658-3
  https://ubuntu.com/security/notices/USN-5658-1
  CVE-2022-2928, CVE-2022-2929


signature.asc
Description: PGP signature



[USN-5716-2] SQLite vulnerability

2022-11-21 Thread Leonidas S. Barbosa
==
Ubuntu Security Notice USN-5716-2
November 21, 2022

sqlite3 vulnerability
==

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM

Summary:

SQLite could be made to crash or run programs if it received specially
crafted input.

Software Description:
- sqlite3: C library that implements an SQL database engine

Details:

USN-5716-1 fixed a vulnerability in SQLite. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

 It was discovered that SQLite incorrectly handled certain long string
 arguments. An attacker could use this issue to cause SQLite to crash,
 resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
  libsqlite3-03.8.2-1ubuntu2.2+esm3

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5716-2
  https://ubuntu.com/security/notices/USN-5716-1
  CVE-2022-35737


signature.asc
Description: PGP signature