Ubuntu 6310 Published by

The following security update has been released for Ubuntu Linux:

USN-3544-2: Firefox regressions
USN-3565-1: Exim vulnerability
USN-3566-1: PHP vulnerabilities
USN-3567-1: Puppet vulnerability
USN-3568-1: WavPack vulnerabilities



USN-3544-2: Firefox regressions


==========================================================================
Ubuntu Security Notice USN-3544-2
February 12, 2018

firefox regressions
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

USN-3544-1 caused some regressions in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-3544-1 fixed vulnerabilities in Firefox. The update caused a web
compatibility regression and a tab crash during printing in some
circumstances. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash, spoof the origin in audio capture prompts, trick the user in to
providing HTTP credentials for another origin, spoof the addressbar
contents, or execute arbitrary code. (CVE-2018-5089, CVE-2018-5090,
CVE-2018-5091, CVE-2018-5092, CVE-2018-5093, CVE-2018-5094, CVE-2018-5095,
CVE-2018-5097, CVE-2018-5098, CVE-2018-5099, CVE-2018-5100, CVE-2018-5101,
CVE-2018-5102, CVE-2018-5103, CVE-2018-5104, CVE-2018-5109, CVE-2018-5114,
CVE-2018-5115, CVE-2018-5117, CVE-2018-5122)

Multiple security issues were discovered in WebExtensions. If a user were
tricked in to installing a specially crafted extension, an attacker could
potentially exploit these to gain additional privileges, bypass
same-origin restrictions, or execute arbitrary code. (CVE-2018-5105,
CVE-2018-5113, CVE-2018-5116)

A security issue was discovered with the developer tools. If a user were
tricked in to opening a specially crafted website with the developer tools
open, an attacker could potentially exploit this to obtain sensitive
information from other origins. (CVE-2018-5106)

A security issue was discovered with printing. An attacker could
potentially exploit this to obtain sensitive information from local files.
(CVE-2018-5107)

It was discovered that manually entered blob URLs could be accessed by
subsequent private browsing tabs. If a user were tricked in to entering
a blob URL, an attacker could potentially exploit this to obtain sensitive
information from a private browsing context. (CVE-2018-5108)

It was discovered that dragging certain specially formatted URLs to the
addressbar could cause the wrong URL to be displayed. If a user were
tricked in to opening a specially crafted website and dragging a URL to
the addressbar, an attacker could potentially exploit this to spoof the
addressbar contents. (CVE-2018-5111)

It was discovered that WebExtension developer tools panels could open
non-relative URLs. If a user were tricked in to installing a specially
crafted extension and running the developer tools, an attacker could
potentially exploit this to gain additional privileges. (CVE-2018-5112)

It was discovered that ActivityStream images can attempt to load local
content through file: URLs. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this in
combination with another vulnerability that allowed sandbox protections to
be bypassed, in order to obtain sensitive information from local files.
(CVE-2018-5118)

It was discovered that the reader view will load cross-origin content in
violation of CORS headers. An attacker could exploit this to bypass CORS
restrictions. (CVE-2018-5119)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
firefox 58.0.2+build1-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
firefox 58.0.2+build1-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 58.0.2+build1-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3544-2
https://www.ubuntu.com/usn/usn-3544-1
https://launchpad.net/bugs/1749025

Package Information:
https://launchpad.net/ubuntu/+source/firefox/58.0.2+build1-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/firefox/58.0.2+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/58.0.2+build1-0ubuntu0.14.04.1


USN-3565-1: Exim vulnerability


==========================================================================
Ubuntu Security Notice USN-3565-1
February 12, 2018

exim4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Exim could be made to crash or run programs if it received specially
crafted network traffic.

Software Description:
- exim4: Exim is a mail transport agent

Details:

Meh Chang discovered that Exim incorrectly handled memory in certain
decoding operations. A remote attacker could use this issue to cause Exim
to crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
exim4-daemon-heavy 4.89-5ubuntu1.3
exim4-daemon-light 4.89-5ubuntu1.3

Ubuntu 16.04 LTS:
exim4-daemon-heavy 4.86.2-2ubuntu2.3
exim4-daemon-light 4.86.2-2ubuntu2.3

Ubuntu 14.04 LTS:
exim4-daemon-heavy 4.82-3ubuntu2.4
exim4-daemon-light 4.82-3ubuntu2.4

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3565-1
CVE-2018-6789

Package Information:
https://launchpad.net/ubuntu/+source/exim4/4.89-5ubuntu1.3
https://launchpad.net/ubuntu/+source/exim4/4.86.2-2ubuntu2.3
https://launchpad.net/ubuntu/+source/exim4/4.82-3ubuntu2.4

USN-3566-1: PHP vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3566-1
February 12, 2018

php5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description:
- php5: HTML-embedded scripting language interpreter

Details:

It was discovered that PHP incorrectly handled the PHAR 404 error page. A
remote attacker could possibly use this issue to conduct cross-site
scripting (XSS) attacks. (CVE-2018-5712)

It was discovered that PHP incorrectly handled memory when unserializing
certain data. A remote attacker could use this issue to cause PHP to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2017-12933)

It was discovered that PHP incorrectly handled 'front of' and 'back of'
date directives. A remote attacker could possibly use this issue to obtain
sensitive information. (CVE-2017-16642)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libapache2-mod-php5 5.5.9+dfsg-1ubuntu4.23
php5-cgi 5.5.9+dfsg-1ubuntu4.23
php5-cli 5.5.9+dfsg-1ubuntu4.23
php5-fpm 5.5.9+dfsg-1ubuntu4.23

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3566-1
CVE-2017-12933, CVE-2017-16642, CVE-2018-5712

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.5.9+dfsg-1ubuntu4.23

USN-3567-1: Puppet vulnerability


==========================================================================
Ubuntu Security Notice USN-3567-1
February 12, 2018

puppet vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Puppet could be made to crash or run programs.

Software Description:
- puppet: Centralized configuration management

Details:

It was discovered that Puppet incorrectly handled permissions when
unpacking certain tarballs. A local user could possibly use this issue to
execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
puppet-common 3.4.3-1ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3567-1
CVE-2017-10689

Package Information:
https://launchpad.net/ubuntu/+source/puppet/3.4.3-1ubuntu1.3

USN-3568-1: WavPack vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3568-1
February 12, 2018

wavpack vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

WavPack could be made to crash if it opened a specially crafted
file.

Software Description:
- wavpack: audio codec (lossy and lossless) - encoder and decoder

Details:

Hanno Böck discovered that WavPack incorrectly handled certain
WV files. An attacker could possibly use this to cause a denial
of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu
16.04 LTS. (CVE-2016-10169)

Joonun Jang discovered that WavPack incorrectly handled certain
RF64 files. An attacker could possibly use this to cause a denial
of service. This issue only affected Ubuntu 17.10. (CVE-2018-6767)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  libwavpack1 5.1.0-2ubuntu0.1
  wavpack 5.1.0-2ubuntu0.1

Ubuntu 16.04 LTS:
  libwavpack1 4.75.2-2ubuntu0.1
  wavpack 4.75.2-2ubuntu0.1

Ubuntu 14.04 LTS:
  libwavpack1 4.70.0-1ubuntu0.1
  wavpack 4.70.0-1ubuntu0.1

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3568-1
  CVE-2016-10169, CVE-2018-6767

Package Information:
  https://launchpad.net/ubuntu/+source/wavpack/5.1.0-2ubuntu0.1
  https://launchpad.net/ubuntu/+source/wavpack/4.75.2-2ubuntu0.1
  https://launchpad.net/ubuntu/+source/wavpack/4.70.0-1ubuntu0.1