Ubuntu 6327 Published by

The following updates has been released for Ubuntu Linux:

USN-3529-1: Thunderbird vulnerabilities
USN-3549-1: Linux kernel (KVM) vulnerabilities



USN-3529-1: Thunderbird vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3529-1
January 29, 2018

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

It was discovered that a From address encoded with a null character is
cut off in the message header display. An attacker could potentially
exploit this to spoof the sender address. (CVE-2017-7829)

It was discovered that it is possible to execute JavaScript in RSS feeds
in some circumstances. If a user were tricked in to opening a specially
crafted RSS feed, an attacker could potentially exploit this in
combination with another vulnerability, in order to cause unspecified
problems. (CVE-2017-7846)

It was discovered that the RSS feed can leak local path names. If a user
were tricked in to opening a specially crafted RSS feed, an attacker
could potentially exploit this to obtain sensitive information.
(CVE-2017-7847)

It was discovered that RSS feeds are vulnerable to new line injection. If
a user were tricked in to opening a specially crafted RSS feed, an
attacker could potentially exploit this to cause unspecified problems.
(CVE-2017-7848)

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
execute arbitrary code, or cause other unspecified effects.
(CVE-2018-5089, CVE-2018-5095, CVE-2018-5096, CVE-2018-5097,
CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5013, CVE-2018-5104,
CVE-2018-5117)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
thunderbird 1:52.6.0+build1-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
thunderbird 1:52.6.0+build1-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
thunderbird 1:52.6.0+build1-0ubuntu0.14.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3529-1
CVE-2017-7829, CVE-2017-7846, CVE-2017-7847, CVE-2017-7848,
CVE-2018-5089, CVE-2018-5095, CVE-2018-5096, CVE-2018-5097,
CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5103,
CVE-2018-5104, CVE-2018-5117

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:52.6.0+build1-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.6.0+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.6.0+build1-0ubuntu0.14.04.1


USN-3549-1: Linux kernel (KVM) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3549-1
January 29, 2018

linux-kvm vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-kvm: Linux kernel for cloud environments

Details:

Jann Horn discovered that microprocessors utilizing speculative
execution and branch prediction may allow unauthorized memory
reads via sidechannel attacks. This flaw is known as Spectre. A
local attacker could use this to expose sensitive information,
including kernel memory. (CVE-2017-5715, CVE-2017-5753)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1017-kvm 4.4.0-1017.22
linux-image-kvm 4.4.0.1017.16

Please note that fully mitigating CVE-2017-5715 (Spectre Variant 2)
requires corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the IBRS and IBPB features are required to enable the
kernel mitigations. Ubuntu is working with Intel and AMD to provide
future microcode updates that implement IBRS and IBPB as they are made
available. Ubuntu users with a processor from a different vendor should
contact the vendor to identify necessary firmware updates. Ubuntu
will provide corresponding QEMU updates in the future for users of
self-hosted virtual environments in coordination with upstream QEMU.
Ubuntu users in cloud environments should contact the cloud provider
to confirm that the hypervisor has been updated to expose the new
CPU features to virtual machines.

After a standard system update you need to reboot your computer to
apply the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3549-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown
CVE-2017-5715, CVE-2017-5753

Package Information:
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1017.22