Category Archives: Ubuntu

Ubuntu Security Notices

USN-3142-1: ImageMagick vulnerabilities

Ubuntu Security Notice USN-3142-1

30th November, 2016

imagemagick vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in ImageMagick.

Software description

  • imagemagick
    – Image manipulation programs and library

Details

It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
libmagick++-6.q16-5v5

8:6.8.9.9-7ubuntu8.2
libmagickcore-6.q16-2-extra

8:6.8.9.9-7ubuntu8.2
imagemagick

8:6.8.9.9-7ubuntu8.2
imagemagick-6.q16

8:6.8.9.9-7ubuntu8.2
libmagickcore-6.q16-2

8:6.8.9.9-7ubuntu8.2
Ubuntu 16.04 LTS:
libmagick++-6.q16-5v5

8:6.8.9.9-7ubuntu5.3
libmagickcore-6.q16-2-extra

8:6.8.9.9-7ubuntu5.3
imagemagick

8:6.8.9.9-7ubuntu5.3
imagemagick-6.q16

8:6.8.9.9-7ubuntu5.3
libmagickcore-6.q16-2

8:6.8.9.9-7ubuntu5.3
Ubuntu 14.04 LTS:
libmagick++5

8:6.7.7.10-6ubuntu3.3
libmagickcore5-extra

8:6.7.7.10-6ubuntu3.3
libmagickcore5

8:6.7.7.10-6ubuntu3.3
imagemagick

8:6.7.7.10-6ubuntu3.3
Ubuntu 12.04 LTS:
libmagick++4

8:6.6.9.7-5ubuntu3.6
libmagickcore4

8:6.6.9.7-5ubuntu3.6
imagemagick

8:6.6.9.7-5ubuntu3.6
libmagickcore4-extra

8:6.6.9.7-5ubuntu3.6

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2016-7799,

CVE-2016-7906,

CVE-2016-8677,

CVE-2016-8862,

CVE-2016-9556

USN-3145-2: Linux kernel (Trusty HWE) vulnerabilities

Ubuntu Security Notice USN-3145-2

30th November, 2016

linux-lts-trusty vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in the kernel.

Software description

  • linux-lts-trusty
    – Linux hardware enablement kernel from Trusty for Precise

Details

USN-3145-1 fixed vulnerabilities in the Linux kernel for Ubuntu
14.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for
Ubuntu 12.04 LTS.

Marco Grassi discovered that the driver for Areca RAID Controllers in the
Linux kernel did not properly validate control messages. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-7425)

Daxing Guo discovered a stack-based buffer overflow in the Broadcom
IEEE802.11n FullMAC driver in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-8658)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
linux-image-generic-lpae-lts-trusty

3.13.0.103.94
linux-image-3.13.0-103-generic

3.13.0-103.150~precise1
linux-image-generic-lts-trusty

3.13.0.103.94
linux-image-3.13.0-103-generic-lpae

3.13.0-103.150~precise1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-7425,

CVE-2016-8658

USN-3145-1: Linux kernel vulnerabilities

Ubuntu Security Notice USN-3145-1

30th November, 2016

linux vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the kernel.

Software description

  • linux
    – Linux kernel

Details

Marco Grassi discovered that the driver for Areca RAID Controllers in the
Linux kernel did not properly validate control messages. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-7425)

Daxing Guo discovered a stack-based buffer overflow in the Broadcom
IEEE802.11n FullMAC driver in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-8658)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
linux-image-powerpc-smp

3.13.0.103.111
linux-image-powerpc-e500mc

3.13.0.103.111
linux-image-3.13.0-103-powerpc-e500

3.13.0-103.150
linux-image-3.13.0-103-generic

3.13.0-103.150
linux-image-generic

3.13.0.103.111
linux-image-3.13.0-103-generic-lpae

3.13.0-103.150
linux-image-3.13.0-103-powerpc64-emb

3.13.0-103.150
linux-image-3.13.0-103-powerpc-smp

3.13.0-103.150
linux-image-3.13.0-103-powerpc-e500mc

3.13.0-103.150
linux-image-3.13.0-103-lowlatency

3.13.0-103.150
linux-image-powerpc64-smp

3.13.0.103.111
linux-image-generic-lpae

3.13.0.103.111
linux-image-lowlatency

3.13.0.103.111
linux-image-omap

3.13.0.103.111
linux-image-powerpc64-emb

3.13.0.103.111
linux-image-3.13.0-103-powerpc64-smp

3.13.0-103.150

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-7425,

CVE-2016-8658

USN-3144-2: Linux kernel (OMAP4) vulnerability

Ubuntu Security Notice USN-3144-2

30th November, 2016

linux-ti-omap4 vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 12.04 LTS

Summary

The system could be made to crash under certain conditions.

Software description

  • linux-ti-omap4
    – Linux kernel for OMAP4

Details

Marco Grassi discovered that the driver for Areca RAID Controllers in the
Linux kernel did not properly validate control messages. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
privileges.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
linux-image-omap4

3.2.0.1494.89
linux-image-3.2.0-1494-omap4

3.2.0-1494.121

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-7425

USN-3140-1: Firefox vulnerabilities

Ubuntu Security Notice USN-3140-1

30th November, 2016

firefox vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software description

  • firefox
    – Mozilla Open Source web browser

Details

It was discovered that data: URLs can inherit the wrong origin after a
HTTP redirect in some circumstances. An attacker could potentially
exploit this to bypass same-origin restrictions. (CVE-2016-9078)

A use-after-free was discovered in SVG animations. If a user were tricked
in to opening a specially crafted website, an attacker could exploit this
to cause a denial of service via application crash, or execute arbitrary
code. (CVE-2016-9079)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
firefox

50.0.2+build1-0ubuntu0.16.10.1
Ubuntu 16.04 LTS:
firefox

50.0.2+build1-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
firefox

50.0.2+build1-0ubuntu0.14.04.1
Ubuntu 12.04 LTS:
firefox

50.0.2+build1-0ubuntu0.12.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Firefox to make
all the necessary changes.

References

CVE-2016-9078,

CVE-2016-9079

USN-3147-1: Linux kernel vulnerabilities

Ubuntu Security Notice USN-3147-1

30th November, 2016

linux vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10

Summary

Several security issues were fixed in the kernel.

Software description

  • linux
    – Linux kernel

Details

Andreas Gruenbacher and Jan Kara discovered that the filesystem
implementation in the Linux kernel did not clear the setgid bit during a
setxattr call. A local attacker could use this to possibly elevate group
privileges. (CVE-2016-7097)

Marco Grassi discovered that the driver for Areca RAID Controllers in the
Linux kernel did not properly validate control messages. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-7425)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
linux-image-powerpc-smp

4.8.0.28.37
linux-image-powerpc-e500mc

4.8.0.28.37
linux-image-generic

4.8.0.28.37
linux-image-4.8.0-28-lowlatency

4.8.0-28.30
linux-image-lowlatency

4.8.0.28.37
linux-image-4.8.0-28-generic

4.8.0-28.30
linux-image-4.8.0-28-powerpc-e500mc

4.8.0-28.30
linux-image-4.8.0-28-powerpc64-emb

4.8.0-28.30
linux-image-generic-lpae

4.8.0.28.37
linux-image-4.8.0-28-powerpc-smp

4.8.0-28.30
linux-image-powerpc64-emb

4.8.0.28.37
linux-image-4.8.0-28-generic-lpae

4.8.0-28.30

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-7097,

CVE-2016-7425

USN-3146-2: Linux kernel (Xenial HWE) vulnerabilities

Ubuntu Security Notice USN-3146-2

30th November, 2016

linux-lts-xenial vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the kernel.

Software description

  • linux-lts-xenial
    – Linux hardware enablement kernel from Xenial for Trusty

Details

USN-3146-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that the __get_user_asm_ex implementation in the Linux
kernel for x86/x86_64 contained extended asm statements that were
incompatible with the exception table. A local attacker could use this to
gain administrative privileges. (CVE-2016-9644)

Andreas Gruenbacher and Jan Kara discovered that the filesystem
implementation in the Linux kernel did not clear the setgid bit during a
setxattr call. A local attacker could use this to possibly elevate group
privileges. (CVE-2016-7097)

Marco Grassi discovered that the driver for Areca RAID Controllers in the
Linux kernel did not properly validate control messages. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-7425)

Daxing Guo discovered a stack-based buffer overflow in the Broadcom
IEEE802.11n FullMAC driver in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-8658)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 14.04 LTS:
linux-image-powerpc-smp-lts-xenial

4.4.0.51.38
linux-image-lowlatency-lts-xenial

4.4.0.51.38
linux-image-powerpc64-smp-lts-xenial

4.4.0.51.38
linux-image-4.4.0-51-powerpc64-smp

4.4.0-51.72~14.04.1
linux-image-virtual-lts-xenial

4.4.0.51.38
linux-image-4.4.0-51-lowlatency

4.4.0-51.72~14.04.1
linux-image-4.4.0-51-generic

4.4.0-51.72~14.04.1
linux-image-generic-lpae-lts-xenial

4.4.0.51.38
linux-image-4.4.0-51-powerpc-e500mc

4.4.0-51.72~14.04.1
linux-image-4.4.0-51-powerpc64-emb

4.4.0-51.72~14.04.1
linux-image-powerpc64-emb-lts-xenial

4.4.0.51.38
linux-image-generic-lts-xenial

4.4.0.51.38
linux-image-4.4.0-51-powerpc-smp

4.4.0-51.72~14.04.1
linux-image-powerpc-e500mc-lts-xenial

4.4.0.51.38
linux-image-4.4.0-51-generic-lpae

4.4.0-51.72~14.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-7097,

CVE-2016-7425,

CVE-2016-8658,

CVE-2016-9644

USN-3146-1: Linux kernel vulnerabilities

Ubuntu Security Notice USN-3146-1

30th November, 2016

linux vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the kernel.

Software description

  • linux
    – Linux kernel

Details

It was discovered that the __get_user_asm_ex implementation in the Linux
kernel for x86/x86_64 contained extended asm statements that were
incompatible with the exception table. A local attacker could use this to
gain administrative privileges. (CVE-2016-9644)

Andreas Gruenbacher and Jan Kara discovered that the filesystem
implementation in the Linux kernel did not clear the setgid bit during a
setxattr call. A local attacker could use this to possibly elevate group
privileges. (CVE-2016-7097)

Marco Grassi discovered that the driver for Areca RAID Controllers in the
Linux kernel did not properly validate control messages. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-7425)

Daxing Guo discovered a stack-based buffer overflow in the Broadcom
IEEE802.11n FullMAC driver in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-8658)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.04 LTS:
linux-image-powerpc-smp

4.4.0.51.54
linux-image-powerpc-e500mc

4.4.0.51.54
linux-image-generic

4.4.0.51.54
linux-image-4.4.0-51-powerpc64-smp

4.4.0-51.72
linux-image-4.4.0-51-lowlatency

4.4.0-51.72
linux-image-lowlatency

4.4.0.51.54
linux-image-4.4.0-51-generic

4.4.0-51.72
linux-image-4.4.0-51-powerpc-e500mc

4.4.0-51.72
linux-image-4.4.0-51-powerpc-smp

4.4.0-51.72
linux-image-powerpc64-smp

4.4.0.51.54
linux-image-generic-lpae

4.4.0.51.54
linux-image-4.4.0-51-powerpc64-emb

4.4.0-51.72
linux-image-powerpc64-emb

4.4.0.51.54
linux-image-4.4.0-51-generic-lpae

4.4.0-51.72

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-7097,

CVE-2016-7425,

CVE-2016-8658,

CVE-2016-9644

USN-3141-1: Thunderbird vulnerabilities

Ubuntu Security Notice USN-3141-1

30th November, 2016

thunderbird vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in Thunderbird.

Software description

  • thunderbird
    – Mozilla Open Source mail and newsgroup client

Details

Christian Holler, Jon Coppeard, Olli Pettay, Ehsan Akhgari, Gary Kwong,
Tooru Fujisawa, and Randell Jesup discovered multiple memory safety issues
in Thunderbird. If a user were tricked in to opening a specially crafted
message, an attacker could potentially exploit these to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2016-5290)

A same-origin policy bypass was discovered with local HTML files in some
circumstances. An attacker could potentially exploit this to obtain
sensitive information. (CVE-2016-5291)

A heap buffer-overflow was discovered in Cairo when processing SVG
content. If a user were tricked in to opening a specially crafted message,
an attacker could potentially exploit this to cause a denial of service
via application crash, or execute arbitrary code. (CVE-2016-5296)

An error was discovered in argument length checking in Javascript. If a
user were tricked in to opening a specially crafted website in a browsing
context, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2016-5297)

A buffer overflow was discovered in nsScriptLoadHandler. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit this to cause a denial of service
via application crash, or execute arbitrary code. (CVE-2016-9066)

A use-after-free was discovered in SVG animations. If a user were tricked
in to opening a specially crafted website in a browsing context, an
attacker could exploit this to cause a denial of service via application
crash, or execute arbitrary code. (CVE-2016-9079)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
thunderbird

1:45.5.1+build1-0ubuntu0.16.10.1
Ubuntu 16.04 LTS:
thunderbird

1:45.5.1+build1-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
thunderbird

1:45.5.1+build1-0ubuntu0.14.04.1
Ubuntu 12.04 LTS:
thunderbird

1:45.5.1+build1-0ubuntu0.12.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References

CVE-2016-5290,

CVE-2016-5291,

CVE-2016-5296,

CVE-2016-5297,

CVE-2016-9066,

CVE-2016-9079

USN-3135-2: GStreamer Good Plugins vulnerability

Ubuntu Security Notice USN-3135-2

28th November, 2016

gst-plugins-good0.10, gst-plugins-good1.0 vulnerability

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

GStreamer could be made to crash or run programs as your login if it opened
a specially crafted file.

Software description

  • gst-plugins-good0.10
    – GStreamer plugins

  • gst-plugins-good1.0
    – GStreamer plugins

Details

USN-3135-1 fixed a vulnerability in GStreamer Good Plugins. The original
security fix was incomplete. This update fixes the problem.

Original advisory details:

Chris Evans discovered that GStreamer Good Plugins did not correctly handle
malformed FLC movie files. If a user were tricked into opening a crafted
FLC movie file with a GStreamer application, an attacker could cause a
denial of service via application crash, or execute arbitrary code with the
privileges of the user invoking the program.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 16.10:
gstreamer1.0-plugins-good

1.8.3-1ubuntu1.2
Ubuntu 16.04 LTS:
gstreamer1.0-plugins-good

1.8.2-1ubuntu0.3
Ubuntu 14.04 LTS:
gstreamer0.10-plugins-good

0.10.31-3+nmu1ubuntu5.2
gstreamer1.0-plugins-good

1.2.4-1~ubuntu1.3
Ubuntu 12.04 LTS:
gstreamer0.10-plugins-good

0.10.31-1ubuntu1.4

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

LP: 1643901