Category Archives: Ubuntu

Ubuntu Security Notices

USN-3156-2: APT regression

Ubuntu Security Notice USN-3156-2

16th December, 2016

apt regression

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10

Summary

USN-3156-1 introduced a regression in unattended-upgrades that may require
manual intervention to repair.

Software description

  • apt
    – Advanced front-end for dpkg

Details

USN-3156-1 fixed vulnerabilities in APT. It also caused a bug in
unattended-upgrades on that may require manual intervention to repair.

Users on Ubuntu 16.10 should run the following commands at a
terminal:

sudo dpkg –configure –pending
sudo apt-get -f install

This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Jann Horn discovered that APT incorrectly handled InRelease files.
If a remote attacker were able to perform a man-in-the-middle attack,
this flaw could potentially be used to install altered packages.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
apt

1.3.3

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you should run the following commands
to make all the necessary changes:
sudo dpkg –configure –pending
sudo apt-get -f install

References

LP: 1649959

USN-3157-1: Apport vulnerabilities

Ubuntu Security Notice USN-3157-1

14th December, 2016

apport vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Apport could be made to run programs as your login if it opened a
specially crafted file.

Software description

  • apport
    – automatically generate crash reports for debugging

Details

Donncha O Cearbhaill discovered that the crash file parser in Apport
improperly treated the CrashDB field as python code. An attacker could
use this to convince a user to open a maliciously crafted crash file
and execute arbitrary code with the privileges of that user. This issue
only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-9949)

Donncha O Cearbhaill discovered that Apport did not properly sanitize the
Package and SourcePackage fields in crash files before processing package
specific hooks. An attacker could use this to convince a user to open a
maliciously crafted crash file and execute arbitrary code with the
privileges of that user. (CVE-2016-9950)

Donncha O Cearbhaill discovered that Apport would offer to restart an
application based on the contents of the RespawnCommand or ProcCmdline
fields in a crash file. An attacker could use this to convince a user to
open a maliciously crafted crash file and execute arbitrary code with the
privileges of that user. (CVE-2016-9951)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
apport

2.20.3-0ubuntu8.2
python-apport

2.20.3-0ubuntu8.2
python3-apport

2.20.3-0ubuntu8.2
apport-kde

2.20.3-0ubuntu8.2
apport-gtk

2.20.3-0ubuntu8.2
Ubuntu 16.04 LTS:
apport

2.20.1-0ubuntu2.4
python-apport

2.20.1-0ubuntu2.4
python3-apport

2.20.1-0ubuntu2.4
apport-kde

2.20.1-0ubuntu2.4
apport-gtk

2.20.1-0ubuntu2.4
Ubuntu 14.04 LTS:
apport

2.14.1-0ubuntu3.23
python-apport

2.14.1-0ubuntu3.23
python3-apport

2.14.1-0ubuntu3.23
apport-kde

2.14.1-0ubuntu3.23
apport-gtk

2.14.1-0ubuntu3.23
Ubuntu 12.04 LTS:
apport

2.0.1-0ubuntu17.15
python-apport

2.0.1-0ubuntu17.15
apport-kde

2.0.1-0ubuntu17.15
apport-gtk

2.0.1-0ubuntu17.15

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2016-9949,

CVE-2016-9950,

CVE-2016-9951

USN-3155-1: Firefox vulnerabilities

Ubuntu Security Notice USN-3155-1

13th December, 2016

firefox vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software description

  • firefox
    – Mozilla Open Source web browser

Details

Multiple security vulnerabilities were discovered in Firefox. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit these to conduct cross-site scripting (XSS) attacks,
obtain sensitive information, cause a denial of service via application
crash, or execute arbitrary code. (CVE-2016-9080, CVE-2016-9893,
CVE-2016-9894, CVE-2016-9895, CVE-2016-9896, CVE-2016-9897, CVE-2016-9898,
CVE-2016-9899, CVE-2016-9900, CVE-2016-9901, CVE-2016-9902, CVE-2016-9903,
CVE-2016-9904)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
firefox

50.1.0+build2-0ubuntu0.16.10.1
Ubuntu 16.04 LTS:
firefox

50.1.0+build2-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
firefox

50.1.0+build2-0ubuntu0.14.04.1
Ubuntu 12.04 LTS:
firefox

50.1.0+build2-0ubuntu0.12.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Firefox to make
all the necessary changes.

References

CVE-2016-9080,

CVE-2016-9893,

CVE-2016-9894,

CVE-2016-9895,

CVE-2016-9896,

CVE-2016-9897,

CVE-2016-9898,

CVE-2016-9899,

CVE-2016-9900,

CVE-2016-9901,

CVE-2016-9902,

CVE-2016-9903,

CVE-2016-9904

USN-3156-1: APT vulnerability

Ubuntu Security Notice USN-3156-1

13th December, 2016

apt vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS

Summary

An attacker could trick APT into installing altered packages.

Software description

  • apt
    – Advanced front-end for dpkg

Details

Jann Horn discovered that APT incorrectly handled InRelease files.
If a remote attacker were able to perform a man-in-the-middle attack, this
flaw could potentially be used to install altered packages.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
apt

1.3.2ubuntu0.1
Ubuntu 16.04 LTS:
apt

1.2.15ubuntu0.2
Ubuntu 14.04 LTS:
apt

1.0.1ubuntu2.17

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2016-1252

USN-3153-1: Oxide vulnerabilities

Ubuntu Security Notice USN-3153-1

9th December, 2016

oxide-qt vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in Oxide.

Software description

  • oxide-qt
    – Web browser engine for Qt (QML plugin)

Details

Multiple vulnerabilities were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to conduct cross-site scripting (XSS) attacks,
read uninitialized memory, obtain sensitive information, spoof the
webview URL, bypass same origin restrictions, cause a denial of service
via application crash, or execute arbitrary code. (CVE-2016-5204,
CVE-2016-5205, CVE-2016-5207, CVE-2016-5208, CVE-2016-5209, CVE-2016-5212,
CVE-2016-5215, CVE-2016-5222, CVE-2016-5224, CVE-2016-5225, CVE-2016-5226,
CVE-2016-9650, CVE-2016-9652)

Multiple vulnerabilities were discovered in V8. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit these to obtain sensitive information, cause a denial of service
via application crash, or execute arbitrary code. (CVE-2016-5213,
CVE-2016-5219, CVE-2016-9651)

An integer overflow was discovered in ANGLE. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via application crash, or execute
arbitrary code. (CVE-2016-5221)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
liboxideqtcore0

1.19.4-0ubuntu0.16.10.1
Ubuntu 16.04 LTS:
liboxideqtcore0

1.19.4-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
liboxideqtcore0

1.19.4-0ubuntu0.14.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2016-5204,

CVE-2016-5205,

CVE-2016-5207,

CVE-2016-5208,

CVE-2016-5209,

CVE-2016-5212,

CVE-2016-5213,

CVE-2016-5215,

CVE-2016-5219,

CVE-2016-5221,

CVE-2016-5222,

CVE-2016-5224,

CVE-2016-5225,

CVE-2016-5226,

CVE-2016-9650,

CVE-2016-9651,

CVE-2016-9652

USN-3154-1: OpenJDK 6 vulnerabilities

Ubuntu Security Notice USN-3154-1

7th December, 2016

openjdk-6 vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in OpenJDK 6.

Software description

  • openjdk-6
    – Open Source Java implementation

Details

It was discovered that OpenJDK did not restrict the set of algorithms used
for Jar integrity verification. An attacker could use this to modify
without detection the content of a JAR file, affecting system integrity.
(CVE-2016-5542)

It was discovered that the JMX component of OpenJDK did not sufficiently
perform classloader consistency checks. An attacker could use this to
bypass Java sandbox restrictions. (CVE-2016-5554)

It was discovered that the Hotspot component of OpenJDK did not properly
check received Java Debug Wire Protocol (JDWP) packets. An attacker could
use this to send debugging commands to a Java application with debugging
enabled. (CVE-2016-5573)

It was discovered that the Hotspot component of OpenJDK did not properly
check arguments of the System.arraycopy() function in certain cases. An
attacker could use this to bypass Java sandbox restrictions.
(CVE-2016-5582)

It was discovered that OpenJDK did not properly handle HTTP proxy
authentication. An attacker could use this to expose HTTPS server
authentication credentials. (CVE-2016-5597)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao

6b40-1.13.12-0ubuntu0.12.04.2
icedtea-6-jre-jamvm

6b40-1.13.12-0ubuntu0.12.04.2
openjdk-6-jre

6b40-1.13.12-0ubuntu0.12.04.2
openjdk-6-jre-headless

6b40-1.13.12-0ubuntu0.12.04.2
openjdk-6-jdk

6b40-1.13.12-0ubuntu0.12.04.2
openjdk-6-jre-lib

6b40-1.13.12-0ubuntu0.12.04.2

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References

CVE-2016-5542,

CVE-2016-5554,

CVE-2016-5573,

CVE-2016-5582,

CVE-2016-5597

USN-3151-1: Linux kernel vulnerability

Ubuntu Security Notice USN-3151-1

5th December, 2016

linux vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux
    – Linux kernel

Details

Philip Pettersson discovered a race condition in the af_packet
implementation in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service (system crash) or run arbitrary code with
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.04 LTS:
linux-image-powerpc-smp

4.4.0.53.56
linux-image-4.4.0-53-generic

4.4.0-53.74
linux-image-4.4.0-53-generic-lpae

4.4.0-53.74
linux-image-generic

4.4.0.53.56
linux-image-powerpc-e500mc

4.4.0.53.56
linux-image-lowlatency

4.4.0.53.56
linux-image-4.4.0-53-lowlatency

4.4.0-53.74
linux-image-4.4.0-53-powerpc-smp

4.4.0-53.74
linux-image-powerpc64-smp

4.4.0.53.56
linux-image-generic-lpae

4.4.0.53.56
linux-image-4.4.0-53-powerpc64-emb

4.4.0-53.74
linux-image-4.4.0-53-powerpc64-smp

4.4.0-53.74
linux-image-powerpc64-emb

4.4.0.53.56
linux-image-4.4.0-53-powerpc-e500mc

4.4.0-53.74

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-8655

USN-3150-1: Linux kernel vulnerability

Ubuntu Security Notice USN-3150-1

5th December, 2016

linux vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 12.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux
    – Linux kernel

Details

Philip Pettersson discovered a race condition in the af_packet
implementation in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service (system crash) or run arbitrary code with
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
linux-image-3.2.0-118-powerpc-smp

3.2.0-118.161
linux-image-powerpc-smp

3.2.0.118.133
linux-image-3.2.0-118-highbank

3.2.0-118.161
linux-image-3.2.0-118-powerpc64-smp

3.2.0-118.161
linux-image-3.2.0-118-virtual

3.2.0-118.161
linux-image-3.2.0-118-generic-pae

3.2.0-118.161
linux-image-3.2.0-118-generic

3.2.0-118.161
linux-image-generic-pae

3.2.0.118.133
linux-image-highbank

3.2.0.118.133
linux-image-3.2.0-118-omap

3.2.0-118.161
linux-image-virtual

3.2.0.118.133
linux-image-powerpc64-smp

3.2.0.118.133
linux-image-generic

3.2.0.118.133
linux-image-omap

3.2.0.118.133

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-8655

USN-3149-2: Linux kernel (Trusty HWE) vulnerability

Ubuntu Security Notice USN-3149-2

5th December, 2016

linux-lts-trusty vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 12.04 LTS

Summary

The system could be made to run programs as an administrator.

Software description

  • linux-lts-trusty
    – Linux hardware enablement kernel from Trusty for Precise

Details

USN-3149-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

Philip Pettersson discovered a race condition in the af_packet
implementation in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service (system crash) or run arbitrary code with
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
linux-image-generic-lpae-lts-trusty

3.13.0.105.96
linux-image-3.13.0-105-generic

3.13.0-105.152~precise1
linux-image-generic-lts-trusty

3.13.0.105.96
linux-image-3.13.0-105-generic-lpae

3.13.0-105.152~precise1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-8655

USN-3149-1: Linux kernel vulnerability

Ubuntu Security Notice USN-3149-1

5th December, 2016

linux vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux
    – Linux kernel

Details

Philip Pettersson discovered a race condition in the af_packet
implementation in the Linux kernel. A local unprivileged attacker could use
this to cause a denial of service (system crash) or run arbitrary code with
administrative privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
linux-image-powerpc-smp

3.13.0.105.113
linux-image-powerpc-e500mc

3.13.0.105.113
linux-image-generic

3.13.0.105.113
linux-image-3.13.0-105-powerpc-smp

3.13.0-105.152
linux-image-3.13.0-105-generic-lpae

3.13.0-105.152
linux-image-3.13.0-105-powerpc64-smp

3.13.0-105.152
linux-image-3.13.0-105-powerpc-e500mc

3.13.0-105.152
linux-image-3.13.0-105-lowlatency

3.13.0-105.152
linux-image-powerpc-e500

3.13.0.105.113
linux-image-powerpc64-smp

3.13.0.105.113
linux-image-3.13.0-105-powerpc-e500

3.13.0-105.152
linux-image-generic-lpae

3.13.0.105.113
linux-image-lowlatency

3.13.0.105.113
linux-image-3.13.0-105-powerpc64-emb

3.13.0-105.152
linux-image-powerpc64-emb

3.13.0.105.113
linux-image-3.13.0-105-generic

3.13.0-105.152

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-8655