-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2312.2
  USN-4038-1: bzip2 vulnerabilities and USN-4038-2: bzip2 vulnerabilities
                                5 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bzip2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12900 CVE-2016-3189 

Reference:         ASB-2017.0219
                   ESB-2019.2276
                   ESB-2019.1660

Original Bulletin: 
   https://usn.ubuntu.com/4038-1/
   https://usn.ubuntu.com/4038-2/
   https://usn.ubuntu.com/4038-3/
   https://usn.ubuntu.com/4038-4/

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  July  5 2019: Vendor updated bzip2 to fix regression issue: USN-4038-3, USN-4038-4
                   June 27 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4038-1: bzip2 vulnerabilities
26 June 2019

bzip2 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in bzip2.

Software Description

  o bzip2 - high-quality block-sorting file compressor - utilities

Details

Aladdin Mubaied discovered that bzip2 incorrectly handled certain files. An
attacker could possibly use this issue to cause a denial of service. This issue
only affected Ubuntu 16.04 LTS. (CVE-2016-3189)

It was discovered that bzip2 incorrectly handled certain files. An attacker
could possibly use this issue to execute arbitrary code. (CVE-2019-12900)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    bzip2 - 1.0.6-9ubuntu0.19.04
    libbz2-1.0 - 1.0.6-9ubuntu0.19.04
Ubuntu 18.10
    bzip2 - 1.0.6-9ubuntu0.18.10
    libbz2-1.0 - 1.0.6-9ubuntu0.18.10
Ubuntu 18.04 LTS
    bzip2 - 1.0.6-8.1ubuntu0.1
    libbz2-1.0 - 1.0.6-8.1ubuntu0.1
Ubuntu 16.04 LTS
    bzip2 - 1.0.6-8ubuntu0.1
    libbz2-1.0 - 1.0.6-8ubuntu0.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2016-3189
  o CVE-2019-12900
- ----
USN-4038-2: bzip2 vulnerabilities
26 June 2019

bzip2 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

Several security issues were fixed in bzip2.

Software Description

  o bzip2 - high-quality block-sorting file compressor - utilities

Details

USN-4038-1 fixed several vulnerabilities in bzip2. This update provides the
corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

Aladdin Mubaied discovered that bzip2 incorrectly handled certain files. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2016-3189)

It was discovered that bzip2 incorrectly handled certain files. An attacker
could possibly use this issue to execute arbitrary code. (CVE-2019-12900)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    bzip2 - 1.0.6-5ubuntu0.1~esm1
    lib32bz2-1.0 - 1.0.6-5ubuntu0.1~esm1
    lib64bz2-1.0 - 1.0.6-5ubuntu0.1~esm1
    libbz2-1.0 - 1.0.6-5ubuntu0.1~esm1
Ubuntu 12.04 ESM
    bzip2 - 1.0.6-1ubuntu0.1
    lib32bz2-1.0 - 1.0.6-1ubuntu0.1
    lib64bz2-1.0 - 1.0.6-1ubuntu0.1
    libbz2-1.0 - 1.0.6-1ubuntu0.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4038-1
  o CVE-2016-3189
  o CVE-2019-12900


- --------------------------------------------------------------------------------


USN-4038-3: bzip2 regression
4 July 2019

bzip2 regression
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

USN-4038-1 introduced a regression in bzip2.

Software Description

  o bzip2 - high-quality block-sorting file compressor - utilities

Details

USN-4038-1 fixed a vulnerability in bzip2. The update introduced a regression
causing bzip2 to incorrect raises CRC errors for some files.

We apologize for the inconvenience.

Original advisory details:

It was discovered that bzip2 incorrectly handled certain files. An attacker
could possibly use this issue to execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    bzip2 - 1.0.6-9ubuntu0.19.04.1
    libbz2-1.0 - 1.0.6-9ubuntu0.19.04.1
Ubuntu 18.10
    bzip2 - 1.0.6-9ubuntu0.18.10.1
    libbz2-1.0 - 1.0.6-9ubuntu0.18.10.1
Ubuntu 18.04 LTS
    bzip2 - 1.0.6-8.1ubuntu0.2
    libbz2-1.0 - 1.0.6-8.1ubuntu0.2
Ubuntu 16.04 LTS
    bzip2 - 1.0.6-8ubuntu0.2
    libbz2-1.0 - 1.0.6-8ubuntu0.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4038-1
  o LP: 1834494


- --------------------------------------------------------------------------------


USN-4038-4: bzip2 regression
4 July 2019

bzip2 regression
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

USN-4038-1 introduced a regression in bzip2.

Software Description

  o bzip2 - high-quality block-sorting file compressor - utilities

Details

USN-4038-1 fixed a vulnerability in bzip2. The update introduced a regression
causing bzip2 to incorrect raises CRC errors for some files. This update
provides the corresponding update for Ubuntu 12.04 ESM and 14.04 ESM.

We apologize for the inconvenience.

Original advisory details:

It was discovered that bzip2 incorrectly handled certain files. An attacker
could possibly use this issue to execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    bzip2 - 1.0.6-5ubuntu0.1~esm2
    lib32bz2-1.0 - 1.0.6-5ubuntu0.1~esm2
    lib64bz2-1.0 - 1.0.6-5ubuntu0.1~esm2
    libbz2-1.0 - 1.0.6-5ubuntu0.1~esm2
Ubuntu 12.04 ESM
    bzip2 - 1.0.6-1ubuntu0.2
    lib32bz2-1.0 - 1.0.6-1ubuntu0.2
    lib64bz2-1.0 - 1.0.6-1ubuntu0.2
    libbz2-1.0 - 1.0.6-1ubuntu0.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4038-1
  o LP: 1834494

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=brhv
-----END PGP SIGNATURE-----