=========================================================================Ubuntu Security Notice USN-5310-1
March 01, 2022

glibc vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in GNU C Library.

Software Description:
- glibc: GNU C Library

Details:

Jan Engelhardt, Tavis Ormandy, and others discovered that the GNU C Library
iconv feature incorrectly handled certain input sequences. An attacker
could possibly use this issue to cause the GNU C Library to hang or crash,
resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS
and Ubuntu 20.04 LTS. (CVE-2016-10228, CVE-2019-25013, CVE-2020-27618,
CVE-2020-29562, CVE-2021-3326)

Jason Royes and Samuel Dytrych discovered that the GNU C Library
incorrectly handled signed comparisons on ARMv7 targets. A remote attacker
could use this issue to cause the GNU C Library to crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-6096)

It was discovered that the GNU C Library nscd daemon incorrectly handled
certain netgroup lookups. An attacker could possibly use this issue to
cause the GNU C Library to crash, resulting in a denial of service. This
issue only affected Ubuntu 20.04 LTS. (CVE-2021-27645)

It was discovered that the GNU C Library wordexp function incorrectly
handled certain patterns. An attacker could use this issue to cause the
GNU C Library to crash, resulting in a denial of service, or possibly
obtain sensitive information. This issue only affected Ubuntu 18.04 LTS and
Ubuntu 20.04 LTS. (CVE-2021-35942)

It was discovered that the GNU C Library realpath function incorrectly
handled return values. An attacker could possibly use this issue to obtain
sensitive information. This issue only affected Ubuntu 21.10.
(CVE-2021-3998)

It was discovered that the GNU C library getcwd function incorrectly
handled buffers. An attacker could use this issue to cause the GNU C
Library to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2021-3999)

It was discovered that the GNU C Library sunrpc module incorrectly handled
buffer lengths. An attacker could possibly use this issue to cause the GNU
C Library to crash, resulting in a denial of service. (CVE-2022-23218,
CVE-2022-23219)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.10:
  libc6                           2.34-0ubuntu3.2

Ubuntu 20.04 LTS:
  libc6                           2.31-0ubuntu9.7

Ubuntu 18.04 LTS:
  libc6                           2.27-3ubuntu1.5

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5310-1
  CVE-2016-10228, CVE-2019-25013, CVE-2020-27618, CVE-2020-29562,
  CVE-2020-6096, CVE-2021-27645, CVE-2021-3326, CVE-2021-35942,
  CVE-2021-3998, CVE-2021-3999, CVE-2022-23218, CVE-2022-23219

Package Information:
  https://launchpad.net/ubuntu/+source/glibc/2.34-0ubuntu3.2
  https://launchpad.net/ubuntu/+source/glibc/2.31-0ubuntu9.7
  https://launchpad.net/ubuntu/+source/glibc/2.27-3ubuntu1.5

Ubuntu 5310-1: GNU C Library vulnerabilities

March 1, 2022
Several security issues were fixed in GNU C Library.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 21.10: libc6 2.34-0ubuntu3.2 Ubuntu 20.04 LTS: libc6 2.31-0ubuntu9.7 Ubuntu 18.04 LTS: libc6 2.27-3ubuntu1.5 After a standard system update you need to reboot your computer to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-5310-1

CVE-2016-10228, CVE-2019-25013, CVE-2020-27618, CVE-2020-29562,

CVE-2020-6096, CVE-2021-27645, CVE-2021-3326, CVE-2021-35942,

CVE-2021-3998, CVE-2021-3999, CVE-2022-23218, CVE-2022-23219

Severity
March 01, 2022

Package Information

https://launchpad.net/ubuntu/+source/glibc/2.34-0ubuntu3.2 https://launchpad.net/ubuntu/+source/glibc/2.31-0ubuntu9.7 https://launchpad.net/ubuntu/+source/glibc/2.27-3ubuntu1.5

Related News