Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libiberty
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libiberty
ID: USN-4326-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS
Datum: Mi, 8. April 2020, 19:00
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12641
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
Applikationen: libiberty

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7636294372908334656==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="9YUJmue4zZaIi0l4H4pWU4srSd4Al16ch"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--9YUJmue4zZaIi0l4H4pWU4srSd4Al16ch
Content-Type: multipart/mixed;
boundary="hSvY3xAOM97WR6Blx49op2nB8OFLaxiRH"

--hSvY3xAOM97WR6Blx49op2nB8OFLaxiRH
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4326-1
April 08, 2020

libiberty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in libiberty.

Software Description:
- libiberty: library of utility functions used by GNU programs

Details:

It was discovered that libiberty incorrectly handled parsing certain
binaries. If a user or automated system were tricked into processing a
specially crafted binary, a remote attacker could use this issue to cause
libiberty to crash, resulting in a denial of service, or possibly execute
arbitrary code

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
libiberty-dev 20170913-1ubuntu0.1

Ubuntu 16.04 LTS:
libiberty-dev 20160215-1ubuntu0.3

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4326-1
CVE-2018-12641, CVE-2018-12697, CVE-2018-12698, CVE-2018-12934,
CVE-2018-17794, CVE-2018-17985, CVE-2018-18483, CVE-2018-18484,
CVE-2018-18700, CVE-2018-18701, CVE-2018-9138, CVE-2019-14250,
CVE-2019-9070, CVE-2019-9071

Package Information:
https://launchpad.net/ubuntu/+source/libiberty/20170913-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libiberty/20160215-1ubuntu0.3


--hSvY3xAOM97WR6Blx49op2nB8OFLaxiRH--

--9YUJmue4zZaIi0l4H4pWU4srSd4Al16ch
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=qP9n
-----END PGP SIGNATURE-----

--9YUJmue4zZaIi0l4H4pWU4srSd4Al16ch--


--===============7636294372908334656==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============7636294372908334656==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung