-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2000
                    USN-4004: Berkeley DB vulnerability
                                5 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Berkeley DB
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8457  

Original Bulletin: 
   https://usn.ubuntu.com/4004-1/
   https://usn.ubuntu.com/4004-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running Berkeley DB check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4004-1: Berkeley DB vulnerability
4 June 2019

db5.3 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Berkeley DB could be made to expose sensitive information.

Software Description

  o db5.3 - Berkeley DB Utilities

Details

It was discovered that Berkeley DB incorrectly handled certain inputs. An
attacker could possibly use this issue to read sensitive information.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    db5.3-sql-util - 5.3.28+dfsg1-0.5ubuntu0.1
    db5.3-util - 5.3.28+dfsg1-0.5ubuntu0.1
    libdb5.3 - 5.3.28+dfsg1-0.5ubuntu0.1
    libdb5.3-sql - 5.3.28+dfsg1-0.5ubuntu0.1
    libdb5.3-sql-dev - 5.3.28+dfsg1-0.5ubuntu0.1
Ubuntu 18.10
    db5.3-sql-util - 5.3.28+dfsg1-0.1ubuntu0.1
    db5.3-util - 5.3.28+dfsg1-0.1ubuntu0.1
    libdb5.3 - 5.3.28+dfsg1-0.1ubuntu0.1
    libdb5.3-sql - 5.3.28+dfsg1-0.1ubuntu0.1
    libdb5.3-sql-dev - 5.3.28+dfsg1-0.1ubuntu0.1
Ubuntu 18.04 LTS
    db5.3-sql-util - 5.3.28-13.1ubuntu1.1
    db5.3-util - 5.3.28-13.1ubuntu1.1
    libdb5.3 - 5.3.28-13.1ubuntu1.1
    libdb5.3-sql - 5.3.28-13.1ubuntu1.1
    libdb5.3-sql-dev - 5.3.28-13.1ubuntu1.1
Ubuntu 16.04 LTS
    db5.3-sql-util - 5.3.28-11ubuntu0.2
    db5.3-util - 5.3.28-11ubuntu0.2
    libdb5.3 - 5.3.28-11ubuntu0.2
    libdb5.3-sql - 5.3.28-11ubuntu0.2
    libdb5.3-sql-dev - 5.3.28-11ubuntu0.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-8457

- --------------------------------------------------------------------------

USN-4004-2: Berkeley DB vulnerability
4 June 2019

db5.3 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

Berkeley DB could be made to expose sensitive information.

Software Description

  o db5.3 - Berkeley DB Utilities

Details

USN-4004-1 fixed a vulnerability in Berkeley DB. This update provides the
corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that Berkeley DB incorrectly handled certain inputs. An
attacker could possibly use this issue to read sensitive information.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    db5.3-sql-util - 5.3.28-3ubuntu3.1+esm1
    db5.3-util - 5.3.28-3ubuntu3.1+esm1
    libdb5.3 - 5.3.28-3ubuntu3.1+esm1
    libdb5.3-sql - 5.3.28-3ubuntu3.1+esm1
    libdb5.3-sql-dev - 5.3.28-3ubuntu3.1+esm1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4004-1
  o CVE-2019-8457

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9zhF
-----END PGP SIGNATURE-----