-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1258
                   USN-4326-1: libiberty vulnerabilities
                               9 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libiberty
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14250 CVE-2019-9071 CVE-2019-9070
                   CVE-2018-18701 CVE-2018-18700 CVE-2018-18484
                   CVE-2018-18483 CVE-2018-17985 CVE-2018-17794
                   CVE-2018-12934 CVE-2018-12698 CVE-2018-12697
                   CVE-2018-12641 CVE-2018-9138 

Original Bulletin: 
   https://usn.ubuntu.com/4326-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4326-1: libiberty vulnerabilities
8 April 2020

libiberty vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in libiberty.

Software Description

  o libiberty - library of utility functions used by GNU programs

Details

It was discovered that libiberty incorrectly handled parsing certain binaries.
If a user or automated system were tricked into processing a specially crafted
binary, a remote attacker could use this issue to cause libiberty to crash,
resulting in a denial of service, or possibly execute arbitrary code

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    libiberty-dev - 20170913-1ubuntu0.1
Ubuntu 16.04 LTS
    libiberty-dev - 20160215-1ubuntu0.3

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-12641
  o CVE-2018-12697
  o CVE-2018-12698
  o CVE-2018-12934
  o CVE-2018-17794
  o CVE-2018-17985
  o CVE-2018-18483
  o CVE-2018-18484
  o CVE-2018-18700
  o CVE-2018-18701
  o CVE-2018-9138
  o CVE-2019-14250
  o CVE-2019-9070
  o CVE-2019-9071

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=h77M
-----END PGP SIGNATURE-----