No Image

USN-4247-2: python-apt regression

2020-01-23 KENNETH 0

USN-4247-2: python-apt regression python-apt regression A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.10 Ubuntu 19.04 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Summary USN-4247-1 introduced a regression in python-apt. Software Description python-apt – Python interface to libapt-pkg Details USN-4247-1 fixed vulnerabilities in python-apt. The updated packages caused a regression when attempting to upgrade to a new Ubuntu release. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that python-apt would still use MD5 hashes to validate certain downloaded packages. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could potentially be used to install altered packages. (CVE-2019-15795) It was discovered that python-apt could install packages from untrusted repositories, contrary to expectations. (CVE-2019-15796) Update instructions The problem can be corrected by updating your system to the [ more… ]

No Image

USN-4246-1: zlib vulnerabilities

2020-01-23 KENNETH 0

USN-4246-1: zlib vulnerabilities zlib vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in zlib Software Description zlib – Lossless data-compression library Details It was discovered that zlib incorrectly handled pointer arithmetic. An attacker could use this issue to cause zlib to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-9840, CVE-2016-9841) It was discovered that zlib incorrectly handled vectors involving left shifts of negative integers. An attacker could use this issue to cause zlib to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-9842) It was discovered that zlib incorrectly handled vectors involving big-endian CRC calculation. An attacker could use this issue to cause zlib to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-9843) [ more… ]

No Image

USN-4248-1: GraphicsMagick vulnerabilities

2020-01-23 KENNETH 0

USN-4248-1: GraphicsMagick vulnerabilities graphicsmagick vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several security issues were fixed in GraphicsMagick. Software Description graphicsmagick – collection of image processing tools Details It was discovered that GraphicsMagick incorrectly handled certain image files. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS graphicsmagick – 1.3.23-1ubuntu0.5 libgraphicsmagick++-q16-12 – 1.3.23-1ubuntu0.5 libgraphicsmagick-q16-3 – 1.3.23-1ubuntu0.5 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2017-16545 CVE-2017-16547 CVE-2017-16669 CVE-2017-17498 CVE-2017-17500 CVE-2017-17501 CVE-2017-17502 CVE-2017-17503 CVE-2017-17782 CVE-2017-17783 Source: USN-4248-1: GraphicsMagick vulnerabilities

No Image

USN-4247-1: python-apt vulnerabilities

2020-01-23 KENNETH 0

USN-4247-1: python-apt vulnerabilities python-apt vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.10 Ubuntu 19.04 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Summary Several security issues were fixed in python-apt. Software Description python-apt – Python interface to libapt-pkg Details It was discovered that python-apt would still use MD5 hashes to validate certain downloaded packages. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could potentially be used to install altered packages. (CVE-2019-15795) It was discovered that python-apt could install packages from untrusted repositories, contrary to expectations. (CVE-2019-15796) Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 19.10 python-apt – 1.9.0ubuntu1.2 python3-apt – 1.9.0ubuntu1.2 Ubuntu 19.04 python-apt – 1.8.5~ubuntu0.2 python3-apt – 1.8.5~ubuntu0.2 Ubuntu 18.04 LTS python-apt – 1.6.5ubuntu0.1 python3-apt – 1.6.5ubuntu0.1 Ubuntu 16.04 LTS python-apt [ more… ]

No Image

USN-4245-1: PySAML2 vulnerability

2020-01-22 KENNETH 0

USN-4245-1: PySAML2 vulnerability python-pysaml2 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.10 Ubuntu 19.04 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Summary PySAML2 could be made to bypass signature verification with arbitrary data. Software Description python-pysaml2 – Pure python implementation of SAML2 Details It was discovered that PySAML2 incorrectly handled certain SAML files. An attacker could possibly use this issue to bypass signature verification with arbitrary data. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 19.10 python-pysaml2 – 4.5.0+dfsg1-0ubuntu2.19.10.1 python3-pysaml2 – 4.5.0+dfsg1-0ubuntu2.19.10.1 Ubuntu 19.04 python-pysaml2 – 4.5.0+dfsg1-0ubuntu2.19.04.1 python3-pysaml2 – 4.5.0+dfsg1-0ubuntu2.19.04.1 Ubuntu 18.04 LTS python-pysaml2 – 4.0.2-0ubuntu3.1 python3-pysaml2 – 4.0.2-0ubuntu3.1 Ubuntu 16.04 LTS python-pysaml2 – 3.0.0-3ubuntu1.16.04.4 python3-pysaml2 – 3.0.0-3ubuntu1.16.04.4 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all [ more… ]