Ubuntu 6325 Published by

The following updates has been released for Ubuntu Linux:

USN-3430-1: Dnsmasq vulnerabilities
USN-3431-1: NSS vulnerability
USN-3432-1: ca-certificates update
USN-3433-1: poppler vulnerabilities
USN-3434-1: Libidn vulnerability
USN-3435-1: Firefox vulnerabilities



USN-3430-1: Dnsmasq vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3430-1
October 02, 2017

dnsmasq vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Dnsmasq.

Software Description:
- dnsmasq: Small caching DNS proxy and DHCP/TFTP server

Details:

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
discovered that Dnsmasq incorrectly handled DNS requests. A remote attacker
could use this issue to cause Dnsmasq to crash, resulting in a denial of
service, or possibly execute arbitrary code. (CVE-2017-14491)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
discovered that Dnsmasq incorrectly handled IPv6 router advertisements. A
remote attacker could use this issue to cause Dnsmasq to crash, resulting
in a denial of service, or possibly execute arbitrary code.
(CVE-2017-14492)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
discovered that Dnsmasq incorrectly handled DHCPv6 requests. A remote
attacker could use this issue to cause Dnsmasq to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2017-14493)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
discovered that Dnsmasq incorrectly handled DHCPv6 packets. A remote
attacker could use this issue to possibly obtain sensitive memory contents.
(CVE-2017-14494)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
discovered that Dnsmasq incorrectly handled DNS requests. A remote attacker
could use this issue to cause Dnsmasq to consume memory, resulting in a
denial of service. (CVE-2017-14495)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
discovered that Dnsmasq incorrectly handled DNS requests. A remote attacker
could use this issue to cause Dnsmasq to crash, resulting in a denial of
service. (CVE-2017-14496)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
dnsmasq 2.76-5ubuntu0.1
dnsmasq-base 2.76-5ubuntu0.1
dnsmasq-utils 2.76-5ubuntu0.1

Ubuntu 16.04 LTS:
dnsmasq 2.75-1ubuntu0.16.04.3
dnsmasq-base 2.75-1ubuntu0.16.04.3
dnsmasq-utils 2.75-1ubuntu0.16.04.3

Ubuntu 14.04 LTS:
dnsmasq 2.68-1ubuntu0.2
dnsmasq-base 2.68-1ubuntu0.2
dnsmasq-utils 2.68-1ubuntu0.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3430-1
CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494,
CVE-2017-14495, CVE-2017-14496

Package Information:
https://launchpad.net/ubuntu/+source/dnsmasq/2.76-5ubuntu0.1
https://launchpad.net/ubuntu/+source/dnsmasq/2.75-1ubuntu0.16.04.3
https://launchpad.net/ubuntu/+source/dnsmasq/2.68-1ubuntu0.2


USN-3431-1: NSS vulnerability


==========================================================================
Ubuntu Security Notice USN-3431-1
October 02, 2017

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

NSS could be made to crash or run programs if it received specially crafted
network traffic.

Software Description:
- nss: Network Security Service library

Details:

Martin Thomson discovered that NSS incorrectly generated handshake hashes.
A remote attacker could use this issue to cause NSS to crash, resulting in
a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
libnss3 2:3.28.4-0ubuntu0.17.04.3

Ubuntu 16.04 LTS:
libnss3 2:3.28.4-0ubuntu0.16.04.3

Ubuntu 14.04 LTS:
libnss3 2:3.28.4-0ubuntu0.14.04.3

After a standard system update you need to restart any applications
that use NSS, such as Evolution and Chromium, to make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3431-1
CVE-2017-7805

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.28.4-0ubuntu0.17.04.3
https://launchpad.net/ubuntu/+source/nss/2:3.28.4-0ubuntu0.16.04.3
https://launchpad.net/ubuntu/+source/nss/2:3.28.4-0ubuntu0.14.04.3

USN-3432-1: ca-certificates update


==========================================================================
Ubuntu Security Notice USN-3432-1
October 02, 2017

ca-certificates update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

ca-certificates was updated to the 20170717 package.

Software Description:
- ca-certificates: Common CA certificates

Details:

The ca-certificates package contained outdated CA certificates. This update
refreshes the included certificates to those contained in the 20170717
package.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
ca-certificates 20170717~17.04.1

Ubuntu 16.04 LTS:
ca-certificates 20170717~16.04.1

Ubuntu 14.04 LTS:
ca-certificates 20170717~14.04.1

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3432-1
https://launchpad.net/bugs/1719851

Package Information:
https://launchpad.net/ubuntu/+source/ca-certificates/20170717~17.04.1
https://launchpad.net/ubuntu/+source/ca-certificates/20170717~16.04.1
https://launchpad.net/ubuntu/+source/ca-certificates/20170717~14.04.1

USN-3433-1: poppler vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3433-1
October 02, 2017

poppler vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

poppler could be made to crash if opened a specially crafted file.

Software Description:
- poppler: PDF rendering library

Details:

It was discovered that Poppler incorrectly handled certain files.
If a user or automated system were tricked into opening a
crafted PDF file, an attacker could cause a denial service.
This issue only affected Ubuntu 17.04. (CVE-2017-14517)

It was discovered that Poppler incorrectly handled certain files.
If a user or automated system were tricked into opening a crafted PDF
file, an attacker could cause a denial of service. (CVE-2017-14519)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  libpoppler64 0.48.0-2ubuntu2.2
  poppler-utils 0.48.0-2ubuntu2.2

Ubuntu 16.04 LTS:
  libpoppler58 0.41.0-0ubuntu1.3
  poppler-utils 0.41.0-0ubuntu1.3

Ubuntu 14.04 LTS:
  libpoppler44 0.24.5-2ubuntu4.6
  poppler-utils 0.24.5-2ubuntu4.6

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3433-1
  CVE-2017-14517, CVE-2017-14519

Package Information:
  https://launchpad.net/ubuntu/+source/poppler/0.48.0-2ubuntu2.2
  https://launchpad.net/ubuntu/+source/poppler/0.41.0-0ubuntu1.3
  https://launchpad.net/ubuntu/+source/poppler/0.24.5-2ubuntu4.6

USN-3434-1: Libidn vulnerability


==========================================================================
Ubuntu Security Notice USN-3434-1
October 02, 2017

libidn vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Libidn could be made to crash or run programs if it processed specially
crafted input.

Software Description:
- libidn: implementation of IETF IDN specifications

Details:

It was discovered that Libidn incorrectly handled decoding certain digits.
A remote attacker could use this issue to cause Libidn to crash, resulting
in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
libidn11 1.33-1ubuntu0.1

Ubuntu 16.04 LTS:
libidn11 1.32-3ubuntu1.2

Ubuntu 14.04 LTS:
libidn11 1.28-1ubuntu2.2

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3434-1
CVE-2017-14062

Package Information:
https://launchpad.net/ubuntu/+source/libidn/1.33-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libidn/1.32-3ubuntu1.2
https://launchpad.net/ubuntu/+source/libidn/1.28-1ubuntu2.2

USN-3435-1: Firefox vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3435-1
October 02, 2017

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, obtain sensitive
information, bypass phishing and malware protection, spoof the origin in
modal dialogs, conduct cross-site scripting (XSS) attacks, cause a denial
of service via application crash, or execute arbitrary code.
(CVE-2017-7793, CVE-2017-7810, CVE-2017-7811, CVE-2017-7812,
CVE-2017-7813, CVE-2017-7814, CVE-2017-7815, CVE-2017-7818, CVE-2017-7819,
CVE-2017-7820, CVE-2017-7822, CVE-2017-7823, CVE-2017-7824)

Martin Thomson discovered that NSS incorrectly generated handshake hashes.
A remote attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2017-7805)

Multiple security issues were discovered in WebExtensions. If a user were
tricked in to installing a specially crafted extension, an attacker could
potentially exploit these to download and open non-executable files
without interaction, or obtain elevated privileges. (CVE-2017-7816,
CVE-2017-7821)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
firefox 56.0+build6-0ubuntu0.17.04.1

Ubuntu 16.04 LTS:
firefox 56.0+build6-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 56.0+build6-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3435-1
CVE-2017-7793, CVE-2017-7805, CVE-2017-7810, CVE-2017-7811,
CVE-2017-7812, CVE-2017-7813, CVE-2017-7814, CVE-2017-7815,
CVE-2017-7816, CVE-2017-7818, CVE-2017-7819, CVE-2017-7820,
CVE-2017-7821, CVE-2017-7822, CVE-2017-7823, CVE-2017-7824

Package Information:
https://launchpad.net/ubuntu/+source/firefox/56.0+build6-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/firefox/56.0+build6-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/56.0+build6-0ubuntu0.14.04.1