Ubuntu 6329 Published by

The following updates has been released for Ubuntu Linux:

USN-3837-2: poppler regression
USN-3843-1: pixman vulnerability
USN-3843-2: pixman vulnerability
USN-3844-1: Firefox vulnerabilities



USN-3837-2: poppler regression


==========================================================================
Ubuntu Security Notice USN-3837-2
December 11, 2018

poppler regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

USN-3837-1 introduced a regression in poppler.

Software Description:
- poppler: PDF rendering library

Details:

USN-3837-1 fixed vulnerabilities in poppler. A regression was reported
regarding the previous update. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

 It was discovered that poppler incorrectly handled certain PDF files.
 An attacker could possibly use this issue to cause a denial of
 service. (CVE-2018-16646)

 It was discovered that poppler incorrectly handled certain PDF files.
 An attacker could possibly use this issue to cause a denial of
 service. This issue only affected Ubuntu 16.04 LTS.
 (CVE-2018-19149)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  libpoppler79 0.68.0-0ubuntu1.3
  poppler-utils 0.68.0-0ubuntu1.3

Ubuntu 18.04 LTS:
  libpoppler73 0.62.0-2ubuntu2.5
  poppler-utils 0.62.0-2ubuntu2.5

Ubuntu 16.04 LTS:
  libpoppler58 0.41.0-0ubuntu1.10
  poppler-utils 0.41.0-0ubuntu1.10

Ubuntu 14.04 LTS:
  libpoppler44 0.24.5-2ubuntu4.14
  poppler-utils 0.24.5-2ubuntu4.14

In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3837-2
  https://usn.ubuntu.com/usn/usn-3837-1
  CVE-2018-16646, CVE-2018-19149

Package Information:
  https://launchpad.net/ubuntu/+source/poppler/0.68.0-0ubuntu1.3
  https://launchpad.net/ubuntu/+source/poppler/0.62.0-2ubuntu2.5
  https://launchpad.net/ubuntu/+source/poppler/0.41.0-0ubuntu1.10
  https://launchpad.net/ubuntu/+source/poppler/0.24.5-2ubuntu4.14

USN-3843-1: pixman vulnerability


==========================================================================
Ubuntu Security Notice USN-3843-1
December 11, 2018

pixman vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

pixman could be made to crash or run programs if it processed specially
crafted instructions.

Software Description:
- pixman: pixel-manipulation library for X and cairo

Details:

It was discovered that pixman incorrectly handled the general_composite_rect
function. A remote attacker could use this issue to cause pixman to crash,
resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libpixman-1-0 0.30.2-2ubuntu1.2

After a standard system update you need to restart your session to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3843-1
CVE-2015-5297

Package Information:
https://launchpad.net/ubuntu/+source/pixman/0.30.2-2ubuntu1.2

USN-3843-2: pixman vulnerability


==========================================================================
Ubuntu Security Notice USN-3843-2
December 11, 2018

pixman vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

pixman could be made to crash or run programs if it processed specially
crafted instructions.

Software Description:
- pixman: pixel-manipulation library for X and cairo

Details:

USN-3843-1 fixed a vulnerability in pixman. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that pixman incorrectly handled the
 general_composite_rect function. A remote attacker could use this
 issue to cause pixman to crash, resulting in a denial of service, or  
possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  libpixman-1-0 0.30.2-1ubuntu0.0.0.0.4

After a standard system update you need to restart your session to make
all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3843-2
  https://usn.ubuntu.com/usn/usn-3843-1
  CVE-2015-5297

USN-3844-1: Firefox vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3844-1
December 11, 2018

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, bypass same-origin
restritions, or execute arbitrary code. (CVE-2018-12405, CVE-2018-12406,
CVE-2018-12407, CVE-2018-17466, CVE-2018-18492, CVE-2018-18493,
CVE-2018-18494, CVE-2018-18498)

Multiple security issues were discovered in WebExtensions. If a user were
tricked in to installing a specially crafted extension, an attacker could
potentially exploit these to open privileged pages, or bypass other
security restrictions. (CVE-2018-18495, CVE-2018-18497)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  firefox 64.0+build3-0ubuntu0.18.10.1

Ubuntu 18.04 LTS:
  firefox 64.0+build3-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
  firefox 64.0+build3-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
  firefox 64.0+build3-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3844-1
  CVE-2018-12405, CVE-2018-12406, CVE-2018-12407, CVE-2018-17466,
  CVE-2018-18492, CVE-2018-18493, CVE-2018-18494, CVE-2018-18495,
  CVE-2018-18497, CVE-2018-18498

Package Information:
  https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.18.10.1
  https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.18.04.1
  https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.16.04.1
  https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.14.04.1