-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0041.2
            USN-4677-1 and USN-4677-2: p11-kit vulnerabilities
                              7 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           p11-kit
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-29363 CVE-2020-29362 CVE-2020-29361

Reference:         ESB-2021.0032
                   ESB-2021.0015

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4677-1
   https://ubuntu.com/security/notices/USN-4677-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  January 7 2021: Update USN-4677-2 added for Ubuntu 14.04 ESM
                   January 6 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4677-1: p11-kit vulnerabilities
05 January 2021

Several security issues were fixed in p11-kit.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o p11-kit - p11-glue utilities

Details

David Cook discovered that p11-kit incorrectly handled certain memory
operations. An attacker could use this issue to cause p11-kit to crash,
resulting in a denial of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o libp11-kit0 - 0.23.21-2ubuntu0.1
  o p11-kit - 0.23.21-2ubuntu0.1
  o p11-kit-modules - 0.23.21-2ubuntu0.1

Ubuntu 20.04

  o libp11-kit0 - 0.23.20-1ubuntu0.1
  o p11-kit - 0.23.20-1ubuntu0.1
  o p11-kit-modules - 0.23.20-1ubuntu0.1

Ubuntu 18.04

  o libp11-kit0 - 0.23.9-2ubuntu0.1
  o p11-kit - 0.23.9-2ubuntu0.1
  o p11-kit-modules - 0.23.9-2ubuntu0.1

Ubuntu 16.04

  o libp11-kit0 - 0.23.2-5~ubuntu16.04.2
  o p11-kit - 0.23.2-5~ubuntu16.04.2
  o p11-kit-modules - 0.23.2-5~ubuntu16.04.2

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-29362
  o CVE-2020-29363
  o CVE-2020-29361

- --------------------------------------------------------------------------------

USN-4677-2: p11-kit vulnerability
06 January 2021

Several security issues were fixed in p11-kit.
Releases

  o Ubuntu 14.04 ESM

Packages

  o p11-kit - p11-glue utilities

Details

USN-4677-1 fixed a vulnerability in p11-kit. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

David Cook discovered that p11-kit incorrectly handled certain memory
operations. An attacker could use this issue to cause p11-kit to crash,
resulting in a denial of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04

  o libp11-kit0 - 0.20.2-2ubuntu2+esm1
  o p11-kit - 0.20.2-2ubuntu2+esm1
  o p11-kit-modules - 0.20.2-2ubuntu2+esm1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-29361

Related notices

  o USN-4677-1 : libp11-kit0, p11-kit, p11-kit-modules

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8NJe
-----END PGP SIGNATURE-----