Ubuntu 6329 Published by

The following updates has been released for Ubuntu Linux

USN-3477-1: Firefox vulnerabilities
USN-3481-1: WebKitGTK+ vulnerabilities
USN-3482-1: ipsec-tools vulnerability



USN-3477-1: Firefox vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3477-1
November 16, 2017

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, read uninitialized
memory, obtain sensitive information, bypass same-origin restrictions,
bypass CSP protections, bypass mixed content blocking, spoof the
addressbar, or execute arbitrary code. (CVE-2017-7826, CVE-2017-7827,
CVE-2017-7828, CVE-2017-7830, CVE-2017-7831, CVE-2017-7832, CVE-2017-7833,
CVE-2017-7834, CVE-2017-7835, CVE-2017-7837, CVE-2017-7838, CVE-2017-7842)

It was discovered that javascript: URLs pasted in to the addressbar
would be executed instead of being blocked in some circumstances. If a
user were tricked in to copying a specially crafted URL in to the
addressbar, an attacker could potentially exploit this to conduct
cross-site scripting (XSS) attacks. (CVE-2017-7839)

It was discovered that exported bookmarks do not strip script elements
from user-supplied tags. If a user were tricked in to adding specially
crafted tags to bookmarks, exporting them and then opening the resulting
HTML file, an attacker could potentially exploit this to conduct
cross-site scripting (XSS) attacks. (CVE-2017-7840)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
firefox 57.0+build4-0ubuntu0.17.10.5

Ubuntu 17.04:
firefox 57.0+build4-0ubuntu0.17.04.5

Ubuntu 16.04 LTS:
firefox 57.0+build4-0ubuntu0.16.04.5

Ubuntu 14.04 LTS:
firefox 57.0+build4-0ubuntu0.14.04.4

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3477-1
CVE-2017-7826, CVE-2017-7827, CVE-2017-7828, CVE-2017-7830,
CVE-2017-7831, CVE-2017-7832, CVE-2017-7833, CVE-2017-7834,
CVE-2017-7835, CVE-2017-7837, CVE-2017-7838, CVE-2017-7839,
CVE-2017-7840, CVE-2017-7842

Package Information:
https://launchpad.net/ubuntu/+source/firefox/57.0+build4-0ubuntu0.17.10.5
https://launchpad.net/ubuntu/+source/firefox/57.0+build4-0ubuntu0.17.04.5
https://launchpad.net/ubuntu/+source/firefox/57.0+build4-0ubuntu0.16.04.5
https://launchpad.net/ubuntu/+source/firefox/57.0+build4-0ubuntu0.14.04.4

USN-3481-1: WebKitGTK+ vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3481-1
November 16, 2017

webkit2gtk vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in WebKitGTK+.

Software Description:
- webkit2gtk: Web content engine library for GTK+

Details:

A large number of security issues were discovered in the WebKitGTK+ Web and
JavaScript engines. If a user were tricked into viewing a malicious
website, a remote attacker could exploit a variety of issues related to web
browser security, including cross-site scripting attacks, denial of service
attacks, and arbitrary code execution.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
libjavascriptcoregtk-4.0-18 2.18.3-0ubuntu0.17.10.1
libwebkit2gtk-4.0-37 2.18.3-0ubuntu0.17.10.1

Ubuntu 17.04:
libjavascriptcoregtk-4.0-18 2.18.3-0ubuntu0.17.04.1
libwebkit2gtk-4.0-37 2.18.3-0ubuntu0.17.04.1

Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.18.3-0ubuntu0.16.04.1
libwebkit2gtk-4.0-37 2.18.3-0ubuntu0.16.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use WebKitGTK+, such as Epiphany, to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3481-1
CVE-2017-13783, CVE-2017-13784, CVE-2017-13785, CVE-2017-13788,
CVE-2017-13791, CVE-2017-13792, CVE-2017-13793, CVE-2017-13794,
CVE-2017-13795, CVE-2017-13796, CVE-2017-13798, CVE-2017-13802,
CVE-2017-13803

Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.3-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.3-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.3-0ubuntu0.16.04.1

USN-3482-1: ipsec-tools vulnerability


==========================================================================
Ubuntu Security Notice USN-3482-1
November 16, 2017

ipsec-tools vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

ipsec-tools could be made to crash if it received specially crafted
network traffic.

Software Description:
- ipsec-tools: IPsec tools for Linux

Details:

It was discovered that racoon, the ipsec-tools IKE daemon, incorrectly
handled certain ISAKMP fragments. A remote attacker could use this
issue to cause racoon to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  ipsec-tools 1:0.8.0-9ubuntu1.2
  racoon 1:0.8.0-9ubuntu1.2

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3482-1
  CVE-2016-10396