Ubuntu 6324 Published by

The following updates has been released for Ubuntu Linux:

USN-3766-2: PHP vulnerabilities
USN-3767-1: GLib vulnerabilities
USN-3767-2: GLib vulnerabilities
USN-3768-1: Ghostscript vulnerabilities



USN-3766-2: PHP vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3766-2
September 19, 2018

php5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in PHP.

Software Description:
- php5: HTML-embedded scripting language interpreter

Details:

USN-3766-1 fixed a vulnerability in PHP. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that PHP incorrectly handled certain exif tags in
 JPEG images. A remote attacker could possibly use this issue to cause
 PHP to crash, resulting in a denial of service. 
 (CVE-2018-14851, CVE-2018-14883)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  libapache2-mod-php5 5.3.10-1ubuntu3.32
  php5-cgi 5.3.10-1ubuntu3.32
  php5-cli 5.3.10-1ubuntu3.32
  php5-fpm 5.3.10-1ubuntu3.32

In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3766-2
  https://usn.ubuntu.com/usn/usn-3766-1
  CVE-2018-14851, CVE-2018-14883

USN-3767-1: GLib vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3767-1
September 19, 2018

glib2.0 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in GLib.

Software Description:
- glib2.0: GLib Input, Output and Streaming Library (fam module)

Details:

It was discovered that GLib incorrectly handled certain files.
An attacker could possibly use this issue to cause a denial of service
or execute arbitrary code. (CVE-2018-16428)

It was discovered that GLib incorrectly handled certain files.
An attacker could possibly use this issue to access sensitive
information. (CVE-2018-16429)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
libglib2.0-0 2.56.2-0ubuntu0.18.04.2
libglib2.0-bin 2.56.2-0ubuntu0.18.04.2
libglib2.0-dev 2.56.2-0ubuntu0.18.04.2

Ubuntu 16.04 LTS:
libglib2.0-0 2.48.2-0ubuntu4.1
libglib2.0-bin 2.48.2-0ubuntu4.1
libglib2.0-dev 2.48.2-0ubuntu4.1

Ubuntu 14.04 LTS:
libglib2.0-0 2.40.2-0ubuntu1.1
libglib2.0-bin 2.40.2-0ubuntu1.1
libglib2.0-dev 2.40.2-0ubuntu1.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3767-1
CVE-2018-16428, CVE-2018-16429

Package Information:
https://launchpad.net/ubuntu/+source/glib2.0/2.56.2-0ubuntu0.18.04.2
https://launchpad.net/ubuntu/+source/glib2.0/2.48.2-0ubuntu4.1
https://launchpad.net/ubuntu/+source/glib2.0/2.40.2-0ubuntu1.1

USN-3767-2: GLib vulnerabilities



==========================================================================
Ubuntu Security Notice USN-3767-2
September 19, 2018

glib2.0 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in GLib.

Software Description:
- glib2.0: GLib Input, Output and Streaming Library (fam module)

Details:

USN-3767-1 fixed a vulnerability in GLib. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that GLib incorrectly handled certain files.
 An attacker could possibly use this issue to cause a denial of service
 or execute arbitrary code. (CVE-2018-16428)

 It was discovered that GLib incorrectly handled certain files.
 An attacker could possibly use this issue to access sensitive
 information. (CVE-2018-16429)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  libglib2.0-0 2.32.4-0ubuntu1.1
  libglib2.0-bin 2.32.4-0ubuntu1.1
  libglib2.0-dev 2.32.4-0ubuntu1.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3767-2
  https://usn.ubuntu.com/usn/usn-3767-1
  CVE-2018-16428, CVE-2018-16429

USN-3768-1: Ghostscript vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3768-1
September 19, 2018

ghostscript vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ghostscript.

Software Description:
- ghostscript: PostScript and PDF interpreter

Details:

Tavis Ormandy discovered multiple security issues in Ghostscript. If a user
or automated system were tricked into processing a specially crafted file,
a remote attacker could possibly use these issues to access arbitrary
files, execute arbitrary code, or cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
ghostscript 9.22~dfsg+1-0ubuntu1.2
libgs9 9.22~dfsg+1-0ubuntu1.2

Ubuntu 16.04 LTS:
ghostscript 9.18~dfsg~0-0ubuntu2.9
libgs9 9.18~dfsg~0-0ubuntu2.9

Ubuntu 14.04 LTS:
ghostscript 9.10~dfsg-0ubuntu10.13
libgs9 9.10~dfsg-0ubuntu10.13

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3768-1
CVE-2018-11645, CVE-2018-15908, CVE-2018-15909, CVE-2018-15910,
CVE-2018-15911, CVE-2018-16509, CVE-2018-16510, CVE-2018-16511,
CVE-2018-16513, CVE-2018-16539, CVE-2018-16540, CVE-2018-16541,
CVE-2018-16542, CVE-2018-16543, CVE-2018-16585, CVE-2018-16802

Package Information:
https://launchpad.net/ubuntu/+source/ghostscript/9.22~dfsg+1-0ubuntu1.2
https://launchpad.net/ubuntu/+source/ghostscript/9.18~dfsg~0-0ubuntu2.9
https://launchpad.net/ubuntu/+source/ghostscript/9.10~dfsg-0ubuntu10.13