Your submission was sent successfully! Close

Thank you for contacting us. A member of our team will be in touch shortly. Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5768-1: GNU C Library vulnerabilities

8 December 2022

Several security issues were fixed in GNU C Library.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Jan Engelhardt, Tavis Ormandy, and others discovered that the GNU C Library
iconv feature incorrectly handled certain input sequences. An attacker
could possibly use this issue to cause the GNU C Library to hang or crash,
resulting in a denial of service. (CVE-2016-10228, CVE-2019-25013,
CVE-2020-27618)

It was discovered that the GNU C Library did not properly handled DNS
responses when ENDS0 is enabled. An attacker could possibly use this issue
to cause fragmentation-based attacks. (CVE-2017-12132)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

Related notices

  • USN-5310-1: glibc-doc, libc6-dev-amd64, libc6-i386, multiarch-support, libc-dev-bin, locales, libc6-dev-i386, libc6-dev-s390, nscd, libc6-pic, libc6, libc6-dev-armel, libc6-armel, libc6-dev-x32, libc6-x32, libc-bin, libc6-amd64, glibc-source, libc6-prof, locales-all, libc-devtools, glibc, libc6-lse, libc6-dev, libc6-s390