USN-3237-1: FreeType vulnerability

Ubuntu Security Notice USN-3237-1

20th March, 2017

freetype vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

FreeType could be made to crash or run programs if it opened a specially
crafted font file.

Software description

  • freetype
    – FreeType 2 is a font engine library

Details

It was discovered that FreeType did not correctly handle certain malformed
font files. If a user were tricked into using a specially crafted font
file, a remote attacker could cause FreeType to crash, resulting in a
denial of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
libfreetype6

2.6.3-3ubuntu1.1
Ubuntu 16.04 LTS:
libfreetype6

2.6.1-0.1ubuntu2.1
Ubuntu 14.04 LTS:
libfreetype6

2.5.2-1ubuntu2.6
Ubuntu 12.04 LTS:
libfreetype6

2.4.8-1ubuntu2.4

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart your session to make
all the necessary changes.

References

CVE-2016-10244

USN-3183-2: GnuTLS vulnerability

Ubuntu Security Notice USN-3183-2

20th March, 2017

gnutls26 vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

GnuTLS could be made to hang if it received specially crafted network
traffic.

Software description

  • gnutls26
    – GNU TLS library

Details

USN-3183-1 fixed CVE-2016-8610 in GnuTLS in Ubuntu 16.04 LTS and Ubuntu
16.10. This update provides the corresponding update for Ubuntu 12.04 LTS
and Ubuntu 14.04 LTS.

Original advisory details:

Stefan Buehler discovered that GnuTLS incorrectly verified the serial
length of OCSP responses. A remote attacker could possibly use this issue
to bypass certain certificate validation measures. This issue only applied
to Ubuntu 16.04 LTS. (CVE-2016-7444)

Shi Lei discovered that GnuTLS incorrectly handled certain warning alerts.
A remote attacker could possibly use this issue to cause GnuTLS to hang,
resulting in a denial of service. This issue has only been addressed in
Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-8610)

It was discovered that GnuTLS incorrectly decoded X.509 certificates with a
Proxy Certificate Information extension. A remote attacker could use this
issue to cause GnuTLS to crash, resulting in a denial of service, or
possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS
and Ubuntu 16.10. (CVE-2017-5334)

It was discovered that GnuTLS incorrectly handled certain OpenPGP
certificates. A remote attacker could possibly use this issue to cause
GnuTLS to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2017-5335, CVE-2017-5336, CVE-2017-5337)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
libgnutls26

2.12.23-12ubuntu2.7
Ubuntu 12.04 LTS:
libgnutls26

2.12.14-5ubuntu3.14

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2016-8610

USN-3238-1: Firefox vulnerability

Ubuntu Security Notice USN-3238-1

20th March, 2017

firefox vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

An integer overflow was discovered in Firefox.

Software description

  • firefox
    – Mozilla Open Source web browser

Details

An integer overflow was discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could exploit this to
cause a denial of service via application crash or execute arbitrary code.
(CVE-2017-5428)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
firefox

52.0.1+build2-0ubuntu0.16.10.1
Ubuntu 16.04 LTS:
firefox

52.0.1+build2-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
firefox

52.0.1+build2-0ubuntu0.14.04.1
Ubuntu 12.04 LTS:
firefox

52.0.1+build2-0ubuntu0.12.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Firefox to make
all the necessary changes.

References

CVE-2017-5428

USN-3173-2: NVIDIA graphics drivers vulnerability

Ubuntu Security Notice USN-3173-2

20th March, 2017

nvidia-graphics-drivers-375 vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS

Summary

NVIDIA graphics drivers could be made to crash under certain conditions.

Software description

  • nvidia-graphics-drivers-375
    – NVIDIA binary X.Org driver

Details

USN-3173-1 fixed a vulnerability in nvidia-graphics-drivers-304 and
nvidia-graphics-drivers-340. This update provides the corresponding update for
nvidia-graphics-drivers-375.

Original advisory details:

It was discovered that the NVIDIA graphics drivers contained a flaw in the
kernel mode layer. A local attacker could use this issue to cause a denial of
service.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
nvidia-367

375.39-0ubuntu0.16.10.1
nvidia-375

375.39-0ubuntu0.16.10.1
Ubuntu 16.04 LTS:
nvidia-367

375.39-0ubuntu0.16.04.1
nvidia-375

375.39-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
nvidia-367

375.39-0ubuntu0.14.04.1
nvidia-375

375.39-0ubuntu0.14.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

CVE-2016-8826

USN-3240-1: NVIDIA graphics vulnerability

Ubuntu Security Notice USN-3240-1

20th March, 2017

nvidia-graphics-drivers-304, nvidia-graphics-drivers-340, nvidia-graphics-drivers-375 vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

NVIDIA graphics drivers could be made to crash under certain conditions.

Software description

  • nvidia-graphics-drivers-304
    – NVIDIA binary X.Org driver

  • nvidia-graphics-drivers-340
    – NVIDIA binary X.Org driver

  • nvidia-graphics-drivers-375
    – NVIDIA binary X.Org driver

Details

It was discovered that the NVIDIA graphics drivers contained a flaw in the
kernel mode layer. A local attacker could use this issue to cause a denial of
service.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
nvidia-367

375.39-0ubuntu0.16.10.1
nvidia-375

375.39-0ubuntu0.16.10.1
nvidia-331

340.102-0ubuntu0.16.10.1
nvidia-current

304.135-0ubuntu0.16.10.1
nvidia-340-updates

340.102-0ubuntu0.16.10.1
nvidia-340

340.102-0ubuntu0.16.10.1
nvidia-331-updates

340.102-0ubuntu0.16.10.1
nvidia-304-updates

304.135-0ubuntu0.16.10.1
nvidia-304

304.135-0ubuntu0.16.10.1
Ubuntu 16.04 LTS:
nvidia-367

375.39-0ubuntu0.16.04.1
nvidia-375

375.39-0ubuntu0.16.04.1
nvidia-331

340.102-0ubuntu0.16.04.1
nvidia-current

304.135-0ubuntu0.16.04.1
nvidia-340-updates

340.102-0ubuntu0.16.04.1
nvidia-340

340.102-0ubuntu0.16.04.1
nvidia-331-updates

340.102-0ubuntu0.16.04.1
nvidia-304-updates

304.135-0ubuntu0.16.04.1
nvidia-304

304.135-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
nvidia-367

375.39-0ubuntu0.14.04.1
nvidia-375

375.39-0ubuntu0.14.04.1
nvidia-331

340.102-0ubuntu0.14.04.1
nvidia-current

304.135-0ubuntu0.14.04.1
nvidia-340-updates

340.102-0ubuntu0.14.04.1
nvidia-340

340.102-0ubuntu0.14.04.1
nvidia-331-updates

340.102-0ubuntu0.14.04.1
nvidia-304-updates

304.135-0ubuntu0.14.04.1
nvidia-304

304.135-0ubuntu0.14.04.1
Ubuntu 12.04 LTS:
nvidia-331

340.102-0ubuntu0.12.04.1
nvidia-current

304.135-0ubuntu0.12.04.1
nvidia-340-updates

340.102-0ubuntu0.12.04.1
nvidia-340

340.102-0ubuntu0.12.04.1
nvidia-331-updates

340.102-0ubuntu0.12.04.1
nvidia-304-updates

304.135-0ubuntu0.12.04.1
nvidia-304

304.135-0ubuntu0.12.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

CVE-2017-0318

USN-3239-1: GNU C Library vulnerabilities

Ubuntu Security Notice USN-3239-1

20th March, 2017

eglibc, glibc vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in the GNU C Library.

Software description

  • eglibc
    – GNU C Library

  • glibc
    – GNU C Library

Details

It was discovered that the GNU C Library incorrectly handled the
strxfrm() function. An attacker could use this issue to cause a denial
of service or possibly execute arbitrary code. This issue only affected
Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2015-8982)

It was discovered that an integer overflow existed in the
_IO_wstr_overflow() function of the GNU C Library. An attacker could
use this to cause a denial of service or possibly execute arbitrary
code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04
LTS. (CVE-2015-8983)

It was discovered that the fnmatch() function in the GNU C Library
did not properly handle certain malformed patterns. An attacker could
use this to cause a denial of service. This issue only affected Ubuntu
12.04 LTS and Ubuntu 14.04 LTS. (CVE-2015-8984)

Alexander Cherepanov discovered a stack-based buffer overflow in the
glob implementation of the GNU C Library. An attacker could use this
to specially craft a directory layout and cause a denial of service.
(CVE-2016-1234)

Florian Weimer discovered a NULL pointer dereference in the DNS
resolver of the GNU C Library. An attacker could use this to cause
a denial of service. (CVE-2015-5180)

Michael Petlan discovered an unbounded stack allocation in the
getaddrinfo() function of the GNU C Library. An attacker could use
this to cause a denial of service. (CVE-2016-3706)

Aldy Hernandez discovered an unbounded stack allocation in the sunrpc
implementation in the GNU C Library. An attacker could use this to
cause a denial of service. (CVE-2016-4429)

Tim Ruehsen discovered that the getaddrinfo() implementation in the
GNU C Library did not properly track memory allocations. An attacker
could use this to cause a denial of service. This issue only affected
Ubuntu 16.04 LTS. (CVE-2016-5417)

Andreas Schwab discovered that the GNU C Library on ARM 32-bit
platforms did not properly set up execution contexts. An attacker
could use this to cause a denial of service. (CVE-2016-6323)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.04 LTS:
libc6

2.23-0ubuntu6
Ubuntu 14.04 LTS:
libc6

2.19-0ubuntu6.10
Ubuntu 12.04 LTS:
libc6

2.15-0ubuntu10.16

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

CVE-2015-5180,

CVE-2015-8982,

CVE-2015-8983,

CVE-2015-8984,

CVE-2016-1234,

CVE-2016-3706,

CVE-2016-4429,

CVE-2016-5417,

CVE-2016-6323