Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4038-1: bzip2 vulnerabilities

26 June 2019

Several security issues were fixed in bzip2.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • bzip2 - high-quality block-sorting file compressor - utilities

Details

Aladdin Mubaied discovered that bzip2 incorrectly handled certain files.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 16.04 LTS. (CVE-2016-3189)

It was discovered that bzip2 incorrectly handled certain files.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2019-12900)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04
Ubuntu 18.10
Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-4038-2: lib32bz2-1.0, bzip2, libbz2-dev, libbz2-1.0, lib32bz2-dev, lib64bz2-dev, bzip2-doc, lib64bz2-1.0
  • USN-4146-1: clamav-docs, libclamav-dev, clamdscan, libclamav9, clamav-daemon, clamav-testfiles, clamav-milter, clamav, clamav-base, clamav-freshclam
  • USN-4146-2: clamav-docs, libclamav-dev, libclamav9, clamav-daemon, clamav-testfiles, clamav-milter, clamav, clamav-base, clamav-freshclam