Ubuntu 6328 Published by

The following updates has been released for Ubuntu Linux:

USN-3434-2: Libidn vulnerability
USN-3441-2: curl vulnerabilities
USN-3458-1: ICU vulnerability
USN-3458-2: ICU vulnerability
USN-3461-1: NVIDIA graphics drivers vulnerabilities



USN-3434-2: Libidn vulnerability

==========================================================================
Ubuntu Security Notice USN-3434-2
October 23, 2017

libidn vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Libidn could be made to crash or run programs if it processed specially
crafted input.

Software Description:
- libidn: implementation of IETF IDN specifications

Details:

USN-3434-1 fixed a vulnerability in Libidn. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that Libidn incorrectly handled decoding certain
 digits. A remote attacker could use this issue to cause Libidn to
 crash, resulting in a denial of service, or possibly execute arbitrary
 code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  libidn11 1.23-2ubuntu0.2

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3434-2
  https://www.ubuntu.com/usn/usn-3434-1
  CVE-2017-14062


USN-3441-2: curl vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3441-2
October 23, 2017

curl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in curl.

Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries

Details:

USN-3441-1 fixed several vulnerabilities in curl. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 Daniel Stenberg discovered that curl incorrectly handled large
 floating point output. A remote attacker could use this issue to cause
 curl to crash, resulting in a denial of service, or possibly execute
 arbitrary code. (CVE-2016-9586)

 Even Rouault discovered that curl incorrectly handled large file names
 when doing TFTP transfers. A remote attacker could use this issue to
 cause curl to crash, resulting in a denial of service, or possibly
 obtain sensitive memory contents. (CVE-2017-1000100)

 Brian Carpenter and Yongji Ouyang discovered that curl incorrectly
 handled numerical range globbing. A remote attacker could use this
 issue to cause curl to crash, resulting in a denial of service, or
 possibly obtain sensitive memory contents. (CVE-2017-1000101)

 Max Dymond discovered that curl incorrectly handled FTP PWD responses.
 A remote attacker could use this issue to cause curl to crash,
 resulting in a denial of service. (CVE-2017-1000254)

 Brian Carpenter discovered that curl incorrectly handled IMAP FETCH
 response lines. A remote attacker could use this issue to cause curl
 to crash, resulting in a denial of service, or possibly execute
 arbitrary code.(CVE-2017-1000257)

 Brian Carpenter discovered that curl incorrectly handled the --write-
 out command line option. A local attacker could possibly use this
 issue to obtain sensitive memory contents. (CVE-2017-7407)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  curl 7.22.0-3ubuntu4.18
  libcurl3 7.22.0-3ubuntu4.18
  libcurl3-gnutls 7.22.0-3ubuntu4.18
  libcurl3-nss 7.22.0-3ubuntu4.18

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3441-2
  https://www.ubuntu.com/usn/usn-3441-1
  CVE-2016-9586, CVE-2017-1000100, CVE-2017-1000254, CVE-2017-1000257,
  CVE-2017-7407

USN-3458-1: ICU vulnerability


==========================================================================
Ubuntu Security Notice USN-3458-1
October 23, 2017

icu vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

ICU could be made to crash or run arbitrary code as your login
if it received specially crafted input.

Software Description:
- icu: International Components for Unicode library

Details:

It was discovered that ICU incorrectly handled certain inputs. If an
application using ICU processed crafted data, a remote attacker could
possibly cause it to crash or potentially execute arbitrary code with
the privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  libicu57 57.1-6ubuntu0.2

Ubuntu 17.04:
  libicu57 57.1-5ubuntu0.2

Ubuntu 16.04 LTS:
  libicu55 55.1-7ubuntu0.3

Ubuntu 14.04 LTS:
  libicu52 52.1-3ubuntu0.7

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3458-1
  CVE-2017-14952

Package Information:
  https://launchpad.net/ubuntu/+source/icu/57.1-6ubuntu0.2
  https://launchpad.net/ubuntu/+source/icu/57.1-5ubuntu0.2
  https://launchpad.net/ubuntu/+source/icu/55.1-7ubuntu0.3
  https://launchpad.net/ubuntu/+source/icu/52.1-3ubuntu0.7



USN-3458-2: ICU vulnerability



==========================================================================
Ubuntu Security Notice USN-3458-2
October 23, 2017

icu vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

ICU could be made to crash or run arbitrary code as your login
if it received specially crafted input.

Software Description:
- icu: International Components for Unicode library

Details:

USN-3458-1 fixed a vulnerability in ICU. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that ICU incorrectly handled certain inputs. If an
 application using ICU processed crafted data, a remote attacker could
 possibly cause it to crash or potentially execute arbitrary code with
 the privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  lib32icu48 4.8.1.1-3ubuntu0.9
  libicu48 4.8.1.1-3ubuntu0.9

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3458-2
  https://www.ubuntu.com/usn/usn-3458-1
  CVE-2017-14952


USN-3461-1: NVIDIA graphics drivers vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3461-1
October 23, 2017

nvidia-graphics-drivers-384 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

NVIDIA graphics drivers could be made to crash or run programs as an
administrator.

Software Description:
- nvidia-graphics-drivers-384: Transitional package for libcuda1-384

Details:

It was discovered that the NVIDIA graphics drivers contained flaws in the
kernel mode layer. A local attacker could use these issues to cause a
denial of service or potentially escalate their privileges on the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
nvidia-384 384.90-0ubuntu0.17.04.1

Ubuntu 16.04 LTS:
nvidia-384 384.90-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
nvidia-384 384.90-0ubuntu0.14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3461-1
CVE-2017-6257, CVE-2017-6259, CVE-2017-6266, CVE-2017-6267,
CVE-2017-6272

Package Information:

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.90-0ubuntu0.17.04.1

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.90-0ubuntu0.16.04.1

https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.90-0ubuntu0.14.04.1