Ubuntu 6329 Published by

Roundup:

USN-3552-1: Firefox vulnerability
USN-3553-1: Ruby vulnerabilities
USN-3554-1: curl vulnerabilities
USN-3554-2: curl vulnerability



USN-3552-1: Firefox vulnerability


==========================================================================
Ubuntu Security Notice USN-3552-1
January 31, 2018

firefox vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Firefox could be made to run programs as your login if it opened a
malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Johann Hofmann discovered that HTML fragments created for
chrome-privileged documents were not properly sanitized. An attacker
could exploit this to execute arbitrary code. (CVE-2018-5124)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
firefox 58.0.1+build1-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
firefox 58.0.1+build1-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 58.0.1+build1-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3552-1
CVE-2018-5124

Package Information:
https://launchpad.net/ubuntu/+source/firefox/58.0.1+build1-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/firefox/58.0.1+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/58.0.1+build1-0ubuntu0.14.04.1

USN-3553-1: Ruby vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3553-1
January 31, 2018

ruby2.3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Ruby.

Software Description:
- ruby2.3: Interpreter of object-oriented scripting language Ruby

Details:

It was discovered that Ruby failed to validate specification names.
An attacker could possibly use a maliciously crafted gem to potentially
overwrite any file on the filesystem. (CVE-2017-0901)

It was discovered that Ruby was vulnerable to a DNS hijacking
vulnerability. An attacker could use this to possibly force the
RubyGems client to download and install gems from a server that the
attacker controls. (CVE-2017-0902)

It was discovered that Ruby incorrectly handled certain YAML files. An
attacker could use this to possibly execute arbitrary code. 
(CVE-2017-0903)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  libruby2.3 2.3.3-1ubuntu1.3
  ruby2.3 2.3.3-1ubuntu1.3

Ubuntu 16.04 LTS:
  libruby2.3 2.3.1-2~16.04.6
  ruby2.3 2.3.1-2~16.04.6

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3553-1
  CVE-2017-0901, CVE-2017-0902, CVE-2017-0903

Package Information:
  https://launchpad.net/ubuntu/+source/ruby2.3/2.3.3-1ubuntu1.3
  https://launchpad.net/ubuntu/+source/ruby2.3/2.3.1-2~16.04.6

USN-3554-1: curl vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3554-1
January 31, 2018

curl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in curl.

Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries

Details:

It was discovered that curl incorrectly handled certain data. An
attacker could possibly use this to cause a denial of service or even
to get access to sensitive data. This issue only affected Ubuntu 16.04
LTS and Ubuntu 17.10.

It was discovered that curl could accidentally leak authentication
data. An attacker could possibly use this to get access to sensitive
information. (CVE-2018-1000007)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
curl 7.55.1-1ubuntu2.3
libcurl3 7.55.1-1ubuntu2.3
libcurl3-gnutls 7.55.1-1ubuntu2.3
libcurl3-nss 7.55.1-1ubuntu2.3

Ubuntu 16.04 LTS:
curl 7.47.0-1ubuntu2.6
libcurl3 7.47.0-1ubuntu2.6
libcurl3-gnutls 7.47.0-1ubuntu2.6
libcurl3-nss 7.47.0-1ubuntu2.6

Ubuntu 14.04 LTS:
curl 7.35.0-1ubuntu2.14
libcurl3 7.35.0-1ubuntu2.14
libcurl3-gnutls 7.35.0-1ubuntu2.14
libcurl3-nss 7.35.0-1ubuntu2.14

In general, a standard system update will make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3554-1
CVE-2018-1000005, CVE-2018-1000007

Package Information:
https://launchpad.net/ubuntu/+source/curl/7.55.1-1ubuntu2.3
https://launchpad.net/ubuntu/+source/curl/7.47.0-1ubuntu2.6
https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.14

USN-3554-2: curl vulnerability


==========================================================================
Ubuntu Security Notice USN-3554-2
February 01, 2018

curl vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

curl could be made to expose sensitive information.

Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries

Details:

USN-3554-1 fixed vulnerabilities in curl.  This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that curl could accidentally leak authentication
 data. An attacker could possibly use this to get access to sensitive
 information. (CVE-2018-1000007)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  curl 7.22.0-3ubuntu4.20
  libcurl3 7.22.0-3ubuntu4.20
  libcurl3-gnutls 7.22.0-3ubuntu4.20
  libcurl3-nss 7.22.0-3ubuntu4.20

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3554-2
  https://www.ubuntu.com/usn/usn-3554-1
  CVE-2018-1000007