Ubuntu 6310 Published by

The following updates has been released for Ubuntu Linux:

USN-3866-3: Ghostscript regression
USN-3894-1: GNOME Keyring vulnerability
USN-3895-1: LDB vulnerability
USN-3896-1: Firefox vulnerabilities
USN-3897-1: Thunderbird vulnerabilities



USN-3866-3: Ghostscript regression


==========================================================================
Ubuntu Security Notice USN-3866-3
February 26, 2019

ghostscript regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

USN-3866-2 introduced a regression in Ghostscript.

Software Description:
- ghostscript: PostScript and PDF interpreter

Details:

USN-3866-2 fixed a regression in Ghostscript. The Ghostscript update
introduced a new regression that resulted in certain pages being printed
with a blue background. This update fixes the problem.

Original advisory details:

Tavis Ormandy discovered that Ghostscript incorrectly handled certain
PostScript files. If a user or automated system were tricked into
processing a specially crafted file, a remote attacker could possibly use
this issue to access arbitrary files, execute arbitrary code, or cause a
denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
ghostscript 9.26~dfsg+0-0ubuntu0.18.10.7
libgs9 9.26~dfsg+0-0ubuntu0.18.10.7

Ubuntu 18.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.18.04.7
libgs9 9.26~dfsg+0-0ubuntu0.18.04.7

Ubuntu 16.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.16.04.7
libgs9 9.26~dfsg+0-0ubuntu0.16.04.7

Ubuntu 14.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.14.04.7
libgs9 9.26~dfsg+0-0ubuntu0.14.04.7

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3866-3
https://usn.ubuntu.com/usn/usn-3866-1
https://launchpad.net/bugs/1817308

Package Information:
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.18.10.7
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.18.04.7
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.16.04.7
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.14.04.7


USN-3894-1: GNOME Keyring vulnerability


==========================================================================
Ubuntu Security Notice USN-3894-1
February 26, 2019

gnome-keyring vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

GNOME Keyring could be made to expose sensitive information.

Software Description:
- gnome-keyring: GNOME keyring services

Details:

It was discovered that GNOME Keyring incorrectly cleared out credentials
supplied to the PAM module. A local attacker could possibly use this issue
to discover login credentials.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
gnome-keyring 3.18.3-0ubuntu2.1
libpam-gnome-keyring 3.18.3-0ubuntu2.1

Ubuntu 14.04 LTS:
gnome-keyring 3.10.1-1ubuntu4.4
libpam-gnome-keyring 3.10.1-1ubuntu4.4

After a standard system update you need to restart your session to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3894-1
CVE-2018-20781

Package Information:
https://launchpad.net/ubuntu/+source/gnome-keyring/3.18.3-0ubuntu2.1
https://launchpad.net/ubuntu/+source/gnome-keyring/3.10.1-1ubuntu4.4

USN-3895-1: LDB vulnerability


==========================================================================
Ubuntu Security Notice USN-3895-1
February 26, 2019

ldb vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

LDB could be made to crash if it received specially crafted network
traffic.

Software Description:
- ldb: LDAP-like embedded database - tools

Details:

It was discovered that LDB incorrectly handled certain search expressions.
A remote attacker could possibly use this issue to cause the Samba LDAP
process to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
libldb1 2:1.4.0+really1.3.5-2ubuntu0.1

Ubuntu 18.04 LTS:
libldb1 2:1.2.3-1ubuntu0.1

Ubuntu 16.04 LTS:
libldb1 2:1.1.24-1ubuntu3.1

Ubuntu 14.04 LTS:
libldb1 1:1.1.24-0ubuntu0.14.04.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3895-1
CVE-2019-3824

Package Information:
https://launchpad.net/ubuntu/+source/ldb/2:1.4.0+really1.3.5-2ubuntu0.1
https://launchpad.net/ubuntu/+source/ldb/2:1.2.3-1ubuntu0.1
https://launchpad.net/ubuntu/+source/ldb/2:1.1.24-1ubuntu3.1
https://launchpad.net/ubuntu/+source/ldb/1:1.1.24-0ubuntu0.14.04.2


USN-3896-1: Firefox vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3896-1
February 26, 2019

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, bypass same
origin protections, or execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
firefox 65.0.1+build2-0ubuntu0.18.10.1

Ubuntu 18.04 LTS:
firefox 65.0.1+build2-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
firefox 65.0.1+build2-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 65.0.1+build2-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3896-1
CVE-2018-18356, CVE-2018-18511, CVE-2019-5785

Package Information:

https://launchpad.net/ubuntu/+source/firefox/65.0.1+build2-0ubuntu0.18.10.1

https://launchpad.net/ubuntu/+source/firefox/65.0.1+build2-0ubuntu0.18.04.1

https://launchpad.net/ubuntu/+source/firefox/65.0.1+build2-0ubuntu0.16.04.1

https://launchpad.net/ubuntu/+source/firefox/65.0.1+build2-0ubuntu0.14.04.1


USN-3897-1: Thunderbird vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3897-1
February 26, 2019

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

A use-after-free was discovered in libical. If a user were tricked in to
opening a specially crafted ICS calendar file, an attacker could
potentially exploit this to cause a denial of service. (CVE-2016-5824)

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted message, an attacker could
potentially exploit these to cause a denial of service, or execute
arbitrary code. (CVE-2018-18356, CVE-2018-18500, CVE-2019-5785)

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
gain additional privileges by escaping the sandbox, or execute arbitrary
code. (CVE-2018-18501, CVE-2018-18505)

An issue was discovered with S/MIME signature verification in some
circumstances. An attacker could potentially exploit this by spoofing
signatures for arbitrary content. (CVE-2018-18509)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  thunderbird  1:60.5.1+build2-0ubuntu0.18.10.1

Ubuntu 18.04 LTS:
  thunderbird  1:60.5.1+build2-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
  thunderbird  1:60.5.1+build2-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
  thunderbird  1:60.5.1+build2-0ubuntu0.14.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3897-1
  CVE-2016-5824, CVE-2018-18356, CVE-2018-18500, CVE-2018-18501,
  CVE-2018-18505, CVE-2018-18509, CVE-2019-5785

Package Information:
 
https://launchpad.net/ubuntu/+source/thunderbird/1:60.5.1+build2-0ubuntu0.18.10.1
 
https://launchpad.net/ubuntu/+source/thunderbird/1:60.5.1+build2-0ubuntu0.18.04.1
 
https://launchpad.net/ubuntu/+source/thunderbird/1:60.5.1+build2-0ubuntu0.16.04.1
 
https://launchpad.net/ubuntu/+source/thunderbird/1:60.5.1+build2-0ubuntu0.14.04.1