Ubuntu 6324 Published by

The following updates has been released for Ubuntu Linux:

USN-4054-2: Firefox regressions
USN-4075-1: Exim vulnerability
USN-4076-1: Linux kernel vulnerabilities



USN-4054-2: Firefox regressions


==========================================================================
Ubuntu Security Notice USN-4054-2
July 25, 2019

firefox regressions
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

USN-4054-1 caused some minor regressions in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-4054-1 fixed vulnerabilities in Firefox. The update introduced
various minor regressions. This update fixes the problems.

We apologize for the inconvenience.

Original advisory details:

 A sandbox escape was discovered in Firefox. If a user were tricked in to
 installing a malicious language pack, an attacker could exploit this to
 gain additional privileges. (CVE-2019-9811)
 
 Multiple security issues were discovered in Firefox. If a user were
 tricked in to opening a specially crafted website, an attacker could
 potentially exploit these to cause a denial of service, obtain sensitive
 information, bypass same origin restrictions, conduct cross-site scripting
 (XSS) attacks, conduct cross-site request forgery (CSRF) attacks, spoof
 origin attributes, spoof the addressbar contents, bypass safebrowsing
 protections, or execute arbitrary code. (CVE-2019-11709, CVE-2019-11710,
 CVE-2019-11711, CVE-2019-11712, CVE-2019-11713, CVE-2019-11714,
 CVE-2019-11715, CVE-2019-11716, CVE-2019-11717, CVE-2019-11718,
 CVE-2019-11719, CVE-2019-11720, CVE-2019-11721, CVE-2019-11723,
 CVE-2019-11724, CVE-2019-11725, CVE-2019-11727, CVE-2019-11728,
 CVE-2019-11729)
 
 It was discovered that Firefox treats all files in a directory as same
 origin. If a user were tricked in to downloading a specially crafted HTML
 file, an attacker could potentially exploit this to obtain sensitive
 information from local files. (CVE-2019-11730)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
  firefox  68.0.1+build1-0ubuntu0.19.04.1

Ubuntu 18.04 LTS:
  firefox  68.0.1+build1-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
  firefox  68.0.1+build1-0ubuntu0.16.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
  https://usn.ubuntu.com/4054-2
  https://usn.ubuntu.com/4054-1
  https://launchpad.net/bugs/1837941

Package Information:
 
https://launchpad.net/ubuntu/+source/firefox/68.0.1+build1-0ubuntu0.19.04.1
https://launchpad.net/ubuntu/+source/firefox/68.0.1+build1-0ubuntu0.18.04.1 
https://launchpad.net/ubuntu/+source/firefox/68.0.1+build1-0ubuntu0.16.04.1

USN-4075-1: Exim vulnerability


==========================================================================
Ubuntu Security Notice USN-4075-1
July 25, 2019

exim4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Exim could be made to run programs as an administrator if it received
specially crafted network traffic.

Software Description:
- exim4: Exim is a mail transport agent

Details:

Jeremy Harris discovered that Exim incorrectly handled sort expansions. In
environments where sort expansions are used, a remote attacker could
possibly use this issue to execute arbitrary code as root.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
exim4-daemon-heavy 4.92-4ubuntu1.2
exim4-daemon-light 4.92-4ubuntu1.2

Ubuntu 18.04 LTS:
exim4-daemon-heavy 4.90.1-1ubuntu1.3
exim4-daemon-light 4.90.1-1ubuntu1.3

Ubuntu 16.04 LTS:
exim4-daemon-heavy 4.86.2-2ubuntu2.4
exim4-daemon-light 4.86.2-2ubuntu2.4

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4075-1
CVE-2019-13917

Package Information:
https://launchpad.net/ubuntu/+source/exim4/4.92-4ubuntu1.2
https://launchpad.net/ubuntu/+source/exim4/4.90.1-1ubuntu1.3
https://launchpad.net/ubuntu/+source/exim4/4.86.2-2ubuntu2.4

USN-4076-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-4076-1
July 25, 2019

linux, linux-aws, linux-kvm, linux-raspi2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that a race condition existed in the Serial Attached SCSI
(SAS) implementation in the Linux kernel. A local attacker could possibly
use this to cause a denial of service (system crash) or execute arbitrary
code. (CVE-2018-20836)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly zero out memory in some situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP)
implementation in the Linux kernel did not properly verify strings were
NULL terminated in certain situations. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2019-11884)

It was discovered that the Linux kernel on ARM processors allowed a tracing
process to modify a syscall after a seccomp decision had been made on that
syscall. A local attacker could possibly use this to bypass seccomp
restrictions. (CVE-2019-2054)

Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux
kernel did not properly prevent remote firmware events from being processed
for USB Wifi devices. A physically proximate attacker could use this to
send firmware events to the device. (CVE-2019-9503)

It was discovered that an integer overflow existed in the Freescale
(PowerPC) hypervisor manager in the Linux kernel. A local attacker with
write access to /dev/fsl-hv could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-10142)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1052-kvm 4.4.0-1052.59
linux-image-4.4.0-1088-aws 4.4.0-1088.99
linux-image-4.4.0-1117-raspi2 4.4.0-1117.126
linux-image-4.4.0-157-generic 4.4.0-157.185
linux-image-4.4.0-157-generic-lpae 4.4.0-157.185
linux-image-4.4.0-157-lowlatency 4.4.0-157.185
linux-image-4.4.0-157-powerpc-e500mc 4.4.0-157.185
linux-image-4.4.0-157-powerpc-smp 4.4.0-157.185
linux-image-4.4.0-157-powerpc64-emb 4.4.0-157.185
linux-image-4.4.0-157-powerpc64-smp 4.4.0-157.185
linux-image-aws 4.4.0.1088.91
linux-image-generic 4.4.0.157.165
linux-image-generic-lpae 4.4.0.157.165
linux-image-kvm 4.4.0.1052.52
linux-image-lowlatency 4.4.0.157.165
linux-image-powerpc-e500mc 4.4.0.157.165
linux-image-powerpc-smp 4.4.0.157.165
linux-image-powerpc64-emb 4.4.0.157.165
linux-image-powerpc64-smp 4.4.0.157.165
linux-image-raspi2 4.4.0.1117.117
linux-image-virtual 4.4.0.157.165

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4076-1
CVE-2018-20836, CVE-2019-10142, CVE-2019-11833, CVE-2019-11884,
CVE-2019-2054, CVE-2019-9503

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-157.185
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1088.99
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1052.59
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1117.126