what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3408-1

Ubuntu Security Notice USN-3408-1
Posted Sep 4, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3408-1 - It was discovered that an illegal address access can be made in Liblouis. A remote attacker can take advantage of this to access sensitive information. It was discovered a heap-based buffer overflow that causes bytes out-of-bounds write in Liblouis. A remote attacker can use this to denial of service or remote code execution. It was discovered a stack-based buffer overflow in Liblouis. A remote attacker can use this to denial of service or possibly unspecified other impact. Various other issues were also addressed.

tags | advisory, remote, denial of service, overflow, code execution
systems | linux, ubuntu
advisories | CVE-2017-13739
SHA-256 | f3ba5935a40f160db99d5d196f0b4d6102f67aa4b826403352ef95b9775b3862

Ubuntu Security Notice USN-3408-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3408-1
September 04, 2017

liblouis vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Liblouis.

Software Description:
- liblouis: Braille translation library - utilities

Details:

It was discovered that an illegal address access can be made in
Liblouis. A remote attacker can take advantange of this to
access sensitive information. (CVE-2017-13738, CVE-2017-13744)

It was discovered a heap-based buffer overflow that causes bytes
out-of-bounds write in Liblouis. A remote attacker can use this to
denial of service or remote code execution. (CVE-2017-13739)

It was discovered a stack-based buffer overflow in Liblouis. A remote
attacker can use this to denial of service or possibly unspecified
other impact. (CVE-2017-13740, CVE-2017-13742)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
A liblouis-binA A A A A A A A A A A A A A A A A A A A 3.0.0-3ubuntu0.2
A liblouis12A A A A A A A A A A A A A A A A A A A A A A 3.0.0-3ubuntu0.2
A python-louisA A A A A A A A A A A A A A A A A A A A 3.0.0-3ubuntu0.2
A python3-louisA A A A A A A A A A A A A A A A A A A 3.0.0-3ubuntu0.2

Ubuntu 16.04 LTS:
A liblouis-binA A A A A A A A A A A A A A A A A A A A 2.6.4-2ubuntu0.1
A liblouis9A A A A A A A A A A A A A A A A A A A A A A A 2.6.4-2ubuntu0.1
A python-louisA A A A A A A A A A A A A A A A A A A A 2.6.4-2ubuntu0.1
A python3-louisA A A A A A A A A A A A A A A A A A A 2.6.4-2ubuntu0.1

Ubuntu 14.04 LTS:
A liblouis-binA A A A A A A A A A A A A A A A A A A A 2.5.3-2ubuntu1.1
A liblouis2A A A A A A A A A A A A A A A A A A A A A A A 2.5.3-2ubuntu1.1
A python-louisA A A A A A A A A A A A A A A A A A A A 2.5.3-2ubuntu1.1
A python3-louisA A A A A A A A A A A A A A A A A A A 2.5.3-2ubuntu1.1

In general, a standard system update will make all the necessary
changes.

References:
A https://www.ubuntu.com/usn/usn-3408-1
A CVE-2017-13738, CVE-2017-13739, CVE-2017-13740, CVE-2017-13742,
A CVE-2017-13744

Package Information:
A https://launchpad.net/ubuntu/+source/liblouis/3.0.0-3ubuntu0.2
A https://launchpad.net/ubuntu/+source/liblouis/2.6.4-2ubuntu0.1
A https://launchpad.net/ubuntu/+source/liblouis/2.5.3-2ubuntu1.1
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close