Ubuntu 6571 Published by

The following updates has been released for Ubuntu Linux:

USN-3550-2: ClamAV vulnerabilities
USN-3557-1: Squid vulnerabilities
USN-3558-1: systemd vulnerabilities



USN-3550-2: ClamAV vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3550-2
February 05, 2018

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in ClamAV.

Software Description:
- clamav: Anti-virus utility for Unix

Details:

USN-3550-1 fixed several vulnerabilities in ClamAV. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that ClamAV incorrectly handled parsing certain mail
 messages. A remote attacker could use this issue to cause ClamAV to
 crash, resulting in a denial of service, or possibly execute arbitrary
 code. (CVE-2017-12374, CVE-2017-12375, CVE-2017-12379, CVE-2017-12380)

 It was discovered that ClamAV incorrectly handled parsing certain PDF
 files. A remote attacker could use this issue to cause ClamAV to
 crash, resulting in a denial of service, or possibly execute arbitrary
 code. (CVE-2017-12376)

 It was discovered that ClamAV incorrectly handled parsing certain mew
 packet files. A remote attacker could use this issue to cause ClamAV
 to crash, resulting in a denial of service, or possibly execute
 arbitrary code. (CVE-2017-12377)

 It was discovered that ClamAV incorrectly handled parsing certain TAR
 files. A remote attacker could possibly use this issue to cause ClamAV
 to crash, resulting in a denial of service. (CVE-2017-12378)

 In the default installation, attackers would be isolated by the ClamAV
 AppArmor profile.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  clamav 0.99.3+addedllvm-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3550-2
  https://www.ubuntu.com/usn/usn-3550-1
  CVE-2017-12374, CVE-2017-12375, CVE-2017-12376, CVE-2017-12377,
  CVE-2017-12378, CVE-2017-12379, CVE-2017-12380

USN-3557-1: Squid vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3557-1
February 05, 2018

squid3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Squid.

Software Description:
- squid3: Web proxy cache server

Details:

Mathias Fischer discovered that Squid incorrectly handled certain long
strings in headers. A malicious remote server could possibly cause Squid to
crash, resulting in a denial of service. This issue was only addressed in
Ubuntu 16.04 LTS. (CVE-2016-2569)

William Lima discovered that Squid incorrectly handled XML parsing when
processing Edge Side Includes (ESI). A malicious remote server could
possibly cause Squid to crash, resulting in a denial of service. This issue
was only addressed in Ubuntu 16.04 LTS. (CVE-2016-2570)

Alex Rousskov discovered that Squid incorrectly handled response-parsing
failures. A malicious remote server could possibly cause Squid to crash,
resulting in a denial of service. This issue only applied to Ubuntu 16.04
LTS. (CVE-2016-2571)

Santiago Ruano Rincón discovered that Squid incorrectly handled certain
Vary headers. A remote attacker could possibly use this issue to cause
Squid to crash, resulting in a denial of service. This issue was only
addressed in Ubuntu 16.04 LTS. (CVE-2016-3948)

Louis Dion-Marcil discovered that Squid incorrectly handled certain Edge
Side Includes (ESI) responses. A malicious remote server could possibly
cause Squid to crash, resulting in a denial of service. (CVE-2018-1000024)

Louis Dion-Marcil discovered that Squid incorrectly handled certain Edge
Side Includes (ESI) responses. A malicious remote server could possibly
cause Squid to crash, resulting in a denial of service. (CVE-2018-1000027)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
squid3 3.5.23-5ubuntu1.1

Ubuntu 16.04 LTS:
squid3 3.5.12-1ubuntu7.5

Ubuntu 14.04 LTS:
squid3 3.3.8-1ubuntu6.11

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3557-1
CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-3948,
CVE-2018-1000024, CVE-2018-1000027

Package Information:
https://launchpad.net/ubuntu/+source/squid3/3.5.23-5ubuntu1.1
https://launchpad.net/ubuntu/+source/squid3/3.5.12-1ubuntu7.5
https://launchpad.net/ubuntu/+source/squid3/3.3.8-1ubuntu6.11

USN-3558-1: systemd vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3558-1
February 05, 2018

systemd vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in systemd.

Software Description:
- systemd: system and service manager

Details:

Karim Hossen & Thomas Imbert and Nelson William Gamazo Sanchez
independently discovered that systemd-resolved incorrectly handled certain
DNS responses. A remote attacker could possibly use this issue to cause
systemd to temporarily stop responding, resulting in a denial of service.
This issue only affected Ubuntu 16.04 LTS. (CVE-2017-15908)

It was discovered that systemd incorrectly handled automounted volumes. A
local attacker could possibly use this issue to cause applications to hang,
resulting in a denial of service. (CVE-2018-1049)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
systemd 229-4ubuntu21.1

Ubuntu 14.04 LTS:
systemd 204-5ubuntu20.26

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3558-1
CVE-2017-15908, CVE-2018-1049

Package Information:
https://launchpad.net/ubuntu/+source/systemd/229-4ubuntu21.1
https://launchpad.net/ubuntu/+source/systemd/204-5ubuntu20.26