-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1684
                     USN-5379-1: klibc vulnerabilities
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           klibc
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31873 CVE-2021-31872 CVE-2021-31871
                   CVE-2021-31870  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5379-1

Comment: CVSS (Max):  9.8 CVE-2021-31873 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5379-1: klibc vulnerabilities
18 April 2022

Several security issues were fixed in klibc.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o klibc - small utilities built with klibc for early boot

Details

It was discovered that klibc did not properly perform
some mathematical operations, leading to an integer overflow.
An attacker could possibly use this issue to cause a crash,
resulting in a denial of service, or possibly execute
arbitrary code. ( CVE-2021-31870 )

It was discovered that klibc did not properly handled some
memory allocations on 64 bit systems. An attacker could
possibly use this issue to cause a crash, resulting in a
denial of service, or possibly execute arbitrary code.
( CVE-2021-31871 )

It was discovered that klibc did not properly handled some file
sizes values on 32 bit systems. An attacker could possibly use
this issue to cause a crash, resulting in a denial of service,
or possibly execute arbitrary code. ( CVE-2021-31872 )

It was discovered that klibc did not properly handled some
memory allocations. An attacker could possibly use this issue
to cause a crash, resulting in a denial of service, or possibly
execute arbitrary code. ( CVE-2021-31873 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o klibc-utils - 2.0.7-1ubuntu5.1
  o libklibc - 2.0.7-1ubuntu5.1

Ubuntu 18.04

  o klibc-utils - 2.0.4-9ubuntu2.1
  o libklibc - 2.0.4-9ubuntu2.1

Ubuntu 16.04

  o klibc-utils - 2.0.4-8ubuntu1.16.04.4+esm1
    Available with UA Infra or UA Desktop
  o libklibc - 2.0.4-8ubuntu1.16.04.4+esm1
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o klibc-utils - 2.0.3-0ubuntu1.14.04.3+esm2
    Available with UA Infra or UA Desktop
  o libklibc - 2.0.3-0ubuntu1.14.04.3+esm2
    Available with UA Infra or UA Desktop

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

  o CVE-2021-31870
  o CVE-2021-31872
  o CVE-2021-31873
  o CVE-2021-31871

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TpzN
-----END PGP SIGNATURE-----