Ubuntu 6330 Published by

The following updates has been released for Ubuntu Linux:

USN-4078-1: OpenLDAP vulnerabilities
USN-4079-1: SoX vulnerabilities
USN-4080-1: OpenJDK 8 vulnerabilities



USN-4078-1: OpenLDAP vulnerabilities


==========================================================================
Ubuntu Security Notice USN-4078-1
July 30, 2019

openldap vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenLDAP.

Software Description:
- openldap: OpenLDAP utilities

Details:

It was discovered that OpenLDAP incorrectly handled rootDN delegation. A
database administrator could use this issue to request authorization as an
identity from another database, contrary to expectations. (CVE-2019-13057)

It was discovered that OpenLDAP incorrectly handled SASL authentication and
session encryption. After a first SASL bind was completed, it was possible
to obtain access by performing simple binds, contrary to expectations.
(CVE-2019-13565)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
slapd 2.4.47+dfsg-3ubuntu2.1

Ubuntu 18.04 LTS:
slapd 2.4.45+dfsg-1ubuntu1.3

Ubuntu 16.04 LTS:
slapd 2.4.42+dfsg-2ubuntu3.6

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4078-1
CVE-2019-13057, CVE-2019-13565

Package Information:
https://launchpad.net/ubuntu/+source/openldap/2.4.47+dfsg-3ubuntu2.1
https://launchpad.net/ubuntu/+source/openldap/2.4.45+dfsg-1ubuntu1.3
https://launchpad.net/ubuntu/+source/openldap/2.4.42+dfsg-2ubuntu3.6


USN-4079-1: SoX vulnerabilities


==========================================================================
Ubuntu Security Notice USN-4079-1
July 30, 2019

sox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

SoX could be made to crash if it received a specially crafted MP3 file.

Software Description:
- sox: Swiss army knife of sound processing

Details:

It was discovered that SoX incorrectly handled certain MP3 files. An attacker
could possibly use this issue to cause a denial of service. (CVE-2019-8354,
CVE-2019-8355, CVE-2019-8356, CVE-2019-8357)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
libsox2 14.4.1-5+deb8u4ubuntu0.1
sox 14.4.1-5+deb8u4ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4079-1
CVE-2019-8354, CVE-2019-8355, CVE-2019-8356, CVE-2019-8357

Package Information:
https://launchpad.net/ubuntu/+source/sox/14.4.1-5+deb8u4ubuntu0.1

USN-4080-1: OpenJDK 8 vulnerabilities


=========================================================================
Ubuntu Security Notice USN-4080-1
July 31, 2019

openjdk-8 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenJDK.

Software Description:
- openjdk-8: Open Source Java implementation

Details:

Keegan Ryan discovered that the ECC implementation in OpenJDK was not
sufficiently resilient to side-channel attacks. An attacker could possibly
use this to expose sensitive information. (CVE-2019-2745)

It was discovered that OpenJDK did not sufficiently validate serial streams
before deserializing suppressed exceptions in some situations. An attacker
could use this to specially craft an object that, when deserialized, would
cause a denial of service. (CVE-2019-2762)

It was discovered that in some situations OpenJDK did not properly bound
the amount of memory allocated during object deserialization. An attacker
could use this to specially craft an object that, when deserialized, would
cause a denial of service (excessive memory consumption). (CVE-2019-2769)

It was discovered that OpenJDK did not properly restrict privileges in
certain situations. An attacker could use this to specially construct an
untrusted Java application or applet that could escape sandbox
restrictions. (CVE-2019-2786)

Jonathan Birch discovered that the Networking component of OpenJDK did not
properly validate URLs in some situations. An attacker could use this to
bypass restrictions on characters in URLs. (CVE-2019-2816)

Nati Nimni discovered that the Java Cryptography Extension component in
OpenJDK did not properly perform array bounds checking in some situations.
An attacker could use this to cause a denial of service. (CVE-2019-2842)

It was discovered that OpenJDK incorrectly handled certain memory
operations. If a user or automated system were tricked into opening a
specially crafted PNG file, a remote attacker could use this issue to
cause OpenJDK to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2019-7317)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
openjdk-8-jdk 8u222-b10-1ubuntu1~16.04.1
openjdk-8-jdk-headless 8u222-b10-1ubuntu1~16.04.1
openjdk-8-jre 8u222-b10-1ubuntu1~16.04.1
openjdk-8-jre-headless 8u222-b10-1ubuntu1~16.04.1
openjdk-8-jre-jamvm 8u222-b10-1ubuntu1~16.04.1
openjdk-8-jre-zero 8u222-b10-1ubuntu1~16.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
https://usn.ubuntu.com/4080-1
CVE-2019-2745, CVE-2019-2762, CVE-2019-2769, CVE-2019-2786,
CVE-2019-2816, CVE-2019-2842, CVE-2019-7317

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-8/8u222-b10-1ubuntu1~16.04.1