[USN-5762-1] GNU binutils vulnerability

2022-12-05 Thread Leonidas S. Barbosa
==
Ubuntu Security Notice USN-5762-1
December 05, 2022

binutils vulnerability
==

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM

Summary:

GNU binutils could be made to crash or execute arbitrary code if it received
a specially crafted COFF file.

Software Description:
- binutils: GNU assembler, linker and binary utilities

Details:

It was discovered that GNU binutils incorrectly handled certain  COFF files.
An attacker could possibly use this issue to cause a crash or execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
  binutils2.39-3ubuntu1.1
  binutils-multiarch  2.39-3ubuntu1.1

Ubuntu 22.04 LTS:
  binutils2.38-4ubuntu2.1
  binutils-multiarch  2.38-4ubuntu2.1

Ubuntu 20.04 LTS:
  binutils2.34-6ubuntu1.4
  binutils-multiarch  2.34-6ubuntu1.4

Ubuntu 18.04 LTS:
  binutils2.30-21ubuntu1~18.04.8
  binutils-multiarch  2.30-21ubuntu1~18.04.8

Ubuntu 16.04 ESM:
  binutils2.26.1-1ubuntu1~16.04.8+esm5
  binutils-multiarch  2.26.1-1ubuntu1~16.04.8+esm5

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5762-1
  CVE-2022-38533

Package Information:
  https://launchpad.net/ubuntu/+source/binutils/2.39-3ubuntu1.1
  https://launchpad.net/ubuntu/+source/binutils/2.38-4ubuntu2.1
  https://launchpad.net/ubuntu/+source/binutils/2.34-6ubuntu1.4
  https://launchpad.net/ubuntu/+source/binutils/2.30-21ubuntu1~18.04.8


signature.asc
Description: PGP signature



[USN-5760-2] libxml2 vulnerabilities

2022-12-05 Thread Camila Camargo de Matos

==
Ubuntu Security Notice USN-5760-2
December 05, 2022

libxml2 vulnerabilities
==

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in libxml2.

Software Description:
- libxml2: GNOME XML library

Details:

USN-5760-1 fixed vulnerabilities in libxml2. This update provides the
corresponding updates for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

 It was discovered that libxml2 incorrectly handled certain XML files.
 An attacker could possibly use this issue to expose sensitive information
 or cause a crash. (CVE-2022-40303)

 It was discovered that libxml2 incorrectly handled certain XML files.
 An attacker could possibly use this issue to execute arbitrary code.
 (CVE-2022-40304)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
  libxml2 2.9.3+dfsg1-1ubuntu0.7+esm4
  libxml2-utils   2.9.3+dfsg1-1ubuntu0.7+esm4

Ubuntu 14.04 ESM:
  libxml2 2.9.1+dfsg1-3ubuntu4.13+esm4
  libxml2-utils   2.9.1+dfsg1-3ubuntu4.13+esm4

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5760-2
  https://ubuntu.com/security/notices/USN-5760-1
  CVE-2022-40303, CVE-2022-40304



OpenPGP_signature
Description: OpenPGP digital signature



[USN-5760-1] libxml2 vulnerabilities

2022-12-05 Thread Leonidas S. Barbosa
==
Ubuntu Security Notice USN-5760-1
December 05, 2022

libxml2 vulnerabilities
==

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in libxml2.

Software Description:
- libxml2: GNOME XML library

Details:

It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to cause a crash.
(CVE-2022-2309)

It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to expose sensitive information
or cause a crash. (CVE-2022-40303)

It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2022-40304)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
  libxml2 2.9.14+dfsg-1ubuntu0.1
  libxml2-utils   2.9.14+dfsg-1ubuntu0.1

Ubuntu 22.04 LTS:
  libxml2 2.9.13+dfsg-1ubuntu0.2
  libxml2-utils   2.9.13+dfsg-1ubuntu0.2

Ubuntu 20.04 LTS:
  libxml2 2.9.10+dfsg-5ubuntu0.20.04.5
  libxml2-utils   2.9.10+dfsg-5ubuntu0.20.04.5

Ubuntu 18.04 LTS:
  libxml2 2.9.4+dfsg1-6.1ubuntu1.8
  libxml2-utils   2.9.4+dfsg1-6.1ubuntu1.8

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5760-1
  CVE-2022-2309, CVE-2022-40303, CVE-2022-40304

Package Information:
  https://launchpad.net/ubuntu/+source/libxml2/2.9.14+dfsg-1ubuntu0.1
  https://launchpad.net/ubuntu/+source/libxml2/2.9.13+dfsg-1ubuntu0.2
  https://launchpad.net/ubuntu/+source/libxml2/2.9.10+dfsg-5ubuntu0.20.04.5
  https://launchpad.net/ubuntu/+source/libxml2/2.9.4+dfsg1-6.1ubuntu1.8


signature.asc
Description: PGP signature



[USN-5759-1] LibBPF vulnerabilities

2022-12-05 Thread Nishit Majithia
==
Ubuntu Security Notice USN-5759-1
December 05, 2022

libbpf vulnerabilities
==

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in LibBPF.

Software Description:
- libbpf: eBPF helper library (development files)

Details:

It was discovered that LibBPF incorrectly handled certain memory operations
under certain circumstances. An attacker could possibly use this issue to
cause LibBPF to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 22.10.
(CVE-2021-45940, CVE-2021-45941, CVE-2022-3533)

It was discovered that LibBPF incorrectly handled certain memory operations
under certain circumstances. An attacker could possibly use this issue to
cause LibBPF to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2022-3534, CVE-2022-3606)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
  libbpf-dev  1:0.8.0-1ubuntu22.10.1

Ubuntu 22.04 LTS:
  libbpf-dev  1:0.5.0-1ubuntu22.04.1

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5759-1
  CVE-2021-45940, CVE-2021-45941, CVE-2022-3533, CVE-2022-3534,
  CVE-2022-3606

Package Information:
  https://launchpad.net/ubuntu/+source/libbpf/0.8.0-1ubuntu22.10.1
  https://launchpad.net/ubuntu/+source/libbpf/0.5.0-1ubuntu22.04.1


signature.asc
Description: PGP signature