Release Notes for Snare Central v7.4.1
Snare Central v7.4.1 was released on 22nd November 2018.
Snare Central incorporates the Agent Management Console (AMC), the v2.2.0 Reflector, and the v1.0.3 Snare Agent Manager (SAM).
Change Log
New Features
- The Snare Central collection subsystem has been upgraded significantly, and should result in event collection rate increases for most customers.
- The new SnareStore query backend has been implemented, and a compatibility layer activated for Snare Server objectives. A significant boost in query speed is likely to be available for most existing queries - particularly those objectives that are regenerated on a regular basis. An automatic fallback option is available for queries that are not compatible with the new infrastructure and will use the legacy query method, and a manual fallback option can be selected via the Snare Central configuration wizard.
- Customers who require per-agent time-zone shifts via the "Configure Server Time Zones" objective should disable the new SnareStore capability, as timezone manipulation is only supported by the legacy backend.
- Integration with the Snare Advanced Threat Intelligence overlay is available. A new option is available in the Administrative Tools menu to enable elastic and configure access for Snare Analytics and Snare Advanced Threat Intelligence applications.
- XML Log data from NCR ATM machines, can be processed with a new log type, with the support of the v5.1.2 Windows Epilog agent that supports inline XML processing.
- Additional Health Checker items have been added, to check for NTP configuration problems, database cache growth and to warn when reflector disk cache is growing significantly.
- A new version of elasticsearch has been added for new installations.
Enhancements
- Regular expressions within the Snare Server objective templates that use specific features from the perl-compatible regular expression subset, have been translated to 'RE2' format, for increased speed.
Bug Fixes
- A problem that prevented the "Check Installation Media for Defects" option in the installation menu from working correctly, has been fixed.
- A synchronisation issue between SAM and AMC that prevented AMC from seeing all the agents that report to SAM, has been fixed for this version.
- An issue with DiskManager that prevented the correct resizing of disks was fixed.
- Non-reporting agents in the Agent Management Console have been excluded from the report timeout threshold settings, and a small bug in agent filtering has been resolved.
- TLS destinations for the Snare Reflector would have trouble reestablishing after a destination was offline for more than 15 minutes.
- Clearing the master configuration on the Agent Management Console would generate an error notification.
- The Dynamic Search objective within the Reports area, may have been indented, and shown in red, for some customers. This fix will revert the change.
- When a reflector destination is disabled through the Snare Central Server Reflector configuration user interface, event collection can stop, and not restart. Removing, or re-enabling the destination, and restarting the collection subsystem from the GUI resolves the situation, but this fix removes the problem.
- A problem found in AMC that caused extremely high AMC UI render time when large number of agents are been managed was fixed.
- TLS event delivery was disabled in 7.4.0, but has been fixed in 7.4.1
- Database cache file growth should be reduced, in situations where high volumes of transactions occur.
Security
- Updates to supporting utilities and configurations have been made in response to normal operating system and application security and functionality fixes.
Operating System Updates
Package | Previous Version | Update | Details |
---|---|---|---|
apache2 | 2.4.7-1ubuntu4.18 | 2.4.7-1ubuntu4.20 | apache2 (2.4.7-1ubuntu4.20) trusty-security; urgency=medium * SECURITY UPDATE: DoS via missing header with AuthLDAPCharsetConfig - debian/patches/CVE-2017-15710.patch: fix language long names detection as short name in modules/aaa/mod_authnz_ldap.c. - CVE-2017-15710 * SECURITY UPDATE: incorrect matching - debian/patches/CVE-2017-15715-pre.patch: add ap_cstr_casecmp[n]() to include/httpd.h, server/util.c. - debian/patches/CVE-2017-15715.patch: allow to configure global/default options for regexes, like caseless matching or extended format in include/ap_regex.h, server/core.c, server/util_pcre.c. - CVE-2017-15715 * SECURITY UPDATE: mod_session header manipulation - debian/patches/CVE-2018-1283.patch: strip Session header when SessionEnv is on in modules/session/mod_session.c. - CVE-2018-1283 * SECURITY UPDATE: DoS via specially-crafted request - debian/patches/CVE-2018-1301.patch: ensure that read lines are NUL terminated on any error, not only on buffer full in server/protocol.c. - CVE-2018-1301 * SECURITY UPDATE: mod_cache_socache DoS - debian/patches/CVE-2018-1303.patch: fix caching of empty headers up to carriage return in modules/cache/mod_cache_socache.c. - CVE-2018-1303 * SECURITY UPDATE: insecure nonce generation - debian/patches/CVE-2018-1312.patch: actually use the secret when generating nonces in modules/aaa/mod_auth_digest.c. - CVE-2018-1312 |
apparmor | 2.10.95-0ubuntu2.6~14.04.1 | 2.10.95-0ubuntu2.6~14.04.4 | apparmor (2.10.95-0ubuntu2.6~14.04.3) trusty; urgency=medium apparmor (2.10.95-0ubuntu2.6~14.04.4) trusty-security; urgency=medium * {,14.04-}lp1788929+1794848.patch: |
apport | 2.14.1-0ubuntu3.27 | 2.14.1-0ubuntu3.29 | apport (2.14.1-0ubuntu3.29) trusty-security; urgency=medium * data/apport: Properly handle crashes originating from a PID namespace. (LP: #1746668) - Thanks to Sander Bos for discovering this issue. - CVE-2018-6552 |
apt | 1.0.1ubuntu2.17 | 1.0.1ubuntu2.18 | |
bind9-host | 1:9.9.5.dfsg-3ubuntu0.16 | 1:9.9.5.dfsg-3ubuntu0.18 | bind9 (1:9.9.5.dfsg-3ubuntu0.17) trusty-security; urgency=medium bind9 (1:9.9.5.dfsg-3ubuntu0.18) trusty-security; urgency=medium * SECURITY UPDATE: denial of service crash when deny-answer-aliases option is used |
clamav | 0.99.2+addedllvm-0ubuntu0.14.04.2 | 0.100.2+dfsg-1ubuntu0.14.04.2 | clamav (0.100.1+dfsg-1ubuntu0.14.04.3) trusty-security; urgency=medium clamav (0.100.2+dfsg-1ubuntu0.14.04.1) trusty-security; urgency=medium * Updated to version 0.100.2 to fix security issue. clamav (0.100.2+dfsg-1ubuntu0.14.04.2) trusty-security; urgency=medium * SECURITY UPDATE: Denial of service |
cpp-4.8 | 4.8.4-2ubuntu1~14.04.3 | 4.8.4-2ubuntu1~14.04.4 | gcc-4.8 (4.8.4-2ubuntu1~14.04.4) trusty-security; urgency=medium * Add retpoline support for x86 via adding -mindirect-branch=, -mindirect-branch-register, and -mfunction-return= support (LP: #1749261) - 0001-i386-Move-struct-ix86_frame-to-machine_function.diff, 0002-i386-Use-reference-of-struct-ix86_frame-to-avoid-cop.diff, 0003-i386-Use-const-reference-of-struct-ix86_frame-to-avo.diff, 0004-x86-Add-mindirect-branch.diff, 0005-x86-Add-mfunction-return.diff, 0006-x86-Add-mindirect-branch-register.diff, 0007-x86-Add-V-register-operand-modifier.diff, 0008-x86-Disallow-mindirect-branch-mfunction-return-with-.diff, 0009-Use-INVALID_REGNUM-in-indirect-thunk-processing.diff: implement -mindirect-branch= with attribute support, -mindirect-branch-register, and -mfunction-return= with attribute support. Thanks to H.J. Lu. |
curl | 7.35.0-1ubuntu2.13 | 7.35.0-1ubuntu2.19 | curl (7.35.0-1ubuntu2.16) trusty-security; urgency=medium curl (7.35.0-1ubuntu2.19) trusty-security; urgency=medium |
dnsutils | 1:9.9.5.dfsg-3ubuntu0.16 | 1:9.9.5.dfsg-3ubuntu0.18 | bind9 (1:9.9.5.dfsg-3ubuntu0.17) trusty-security; urgency=medium bind9 (1:9.9.5.dfsg-3ubuntu0.18) trusty-security; urgency=medium |
dpkg | 1.17.5ubuntu5.7 | 1.17.5ubuntu5.8 | dpkg (1.17.5ubuntu5.8) trusty; urgency=medium * Add support for .deb archives with a control member not compressed (control.tar) or compressed with xz (control.tar.xz) LP: #1730627. |
file | 1:5.14-2ubuntu3.3 | 1:5.14-2ubuntu3.4 | file (1:5.14-2ubuntu3.4) trusty-security; urgency=medium * SECURITY UPDATE: denial of service via large number of notes or long string - debian/patches/CVE-2014-962x-pre*.patch: backport pre-requisite code changes. - debian/patches/CVE-2014-962x-1.patch: add a limit to the number of ELF notes processed in doc/file.man, doc/libmagic.man, src/apprentice.c, src/elfclass.h, src/file.c, src/file.h, src/file_opts.h, src/magic.c, src/magic.h.in, src/readelf.c. - debian/patches/CVE-2014-962x-2.patch: limit string printing to 100 chars, and add flags in src/readelf.c. - CVE-2014-9620 - CVE-2014-9621 * SECURITY UPDATE: denial of service via crafted ELF file - debian/patches/CVE-2014-9653.patch: bail out on partial reads in src/readelf.c. - CVE-2014-9653 * SECURITY UPDATE: memory corruption in file_check_mem. - debian/patches/CVE-2015-8865.patch: properly calculate length in src/funcs.c. - CVE-2015-8865 * SECURITY UPDATE: out-of-bounds read via crafted ELF file - debian/patches/CVE-2018-10360.patch: add bounds check to src/readelf.c. - CVE-2018-10360 |
gcc-4.8-base | 4.8.4-2ubuntu1~14.04.3 | 4.8.4-2ubuntu1~14.04.4 | gcc-4.8 (4.8.4-2ubuntu1~14.04.4) trusty-security; urgency=medium * Add retpoline support for x86 via adding -mindirect-branch=, -mindirect-branch-register, and -mfunction-return= support (LP: #1749261) - 0001-i386-Move-struct-ix86_frame-to-machine_function.diff, 0002-i386-Use-reference-of-struct-ix86_frame-to-avoid-cop.diff, 0003-i386-Use-const-reference-of-struct-ix86_frame-to-avo.diff, 0004-x86-Add-mindirect-branch.diff, 0005-x86-Add-mfunction-return.diff, 0006-x86-Add-mindirect-branch-register.diff, 0007-x86-Add-V-register-operand-modifier.diff, 0008-x86-Disallow-mindirect-branch-mfunction-return-with-.diff, 0009-Use-INVALID_REGNUM-in-indirect-thunk-processing.diff: implement -mindirect-branch= with attribute support, -mindirect-branch-register, and -mfunction-return= with attribute support. Thanks to H.J. Lu. |
gettext-base | 0.18.3.1-1ubuntu3 | 0.18.3.1-1ubuntu3.1 | gettext (0.18.3.1-1ubuntu3.1) trusty-security; urgency=medium * SECURITY UPDATE: Invalid free - debian/patches/CVE-2018-18751.patch: fix in gettext-tools/src/read-catalog.c, gettext-tools/tests/Makefile.am, gettext-tools/tests/xgettext-po-2. - CVE-2018-18751 |
ghostscript | 9.10~dfsg-0ubuntu10.10 | 9.25~dfsg+1-0ubuntu0.14.04.2 | ghostscript (9.10~dfsg-0ubuntu10.12) trusty-security; urgency=medium ghostscript (9.25~dfsg+1-0ubuntu0.14.04.2) trusty-security; urgency=medium * SECURITY UPDATE: Multiple security issues |
git | 1:1.9.1-1ubuntu0.7 | 1:1.9.1-1ubuntu0.9 | git (1:1.9.1-1ubuntu0.8) trusty-security; urgency=medium git (1:1.9.1-1ubuntu0.9) trusty-security; urgency=medium * SECURITY UPDATE: arbitrary code execution via submodule URLs and paths in .gitsubmodules. |
gnupg | 1.4.16-1ubuntu2.4 | 1.4.16-1ubuntu2.6 | gnupg (1.4.16-1ubuntu2.6) trusty-security; urgency=medium * SECURITY UPDATE: full RSA key recovery via side-channel attack - debian/patches/CVE-2017-7526-1.patch: simplify loop in mpi/mpi-pow.c. - debian/patches/CVE-2017-7526-2.patch: use same computation for square and multiply in mpi/mpi-pow.c. - debian/patches/CVE-2017-7526-3.patch: fix allocation size for mpi_pow - debian/patches/CVE-2017-7526-4.patch: add exponent blinding in cipher/rsa.c. - debian/patches/CVE-2017-7526-5.patch: allow different build directory - CVE-2017-7526 |
grub2-common | 2.02~beta2-9ubuntu1.14 | 2.02~beta2-9ubuntu1.15 | grub2 (2.02~beta2-9ubuntu1.15) trusty; urgency=medium * util/grub-install.c: Use MokManager EFI binary name without the .signed extension now that shim handles signing via sbsigntool natively. (LP: #1708245) |
grub-common | 2.02~beta2-9ubuntu1.14 | 2.02~beta2-9ubuntu1.15 | grub2 (2.02~beta2-9ubuntu1.15) trusty; urgency=medium * util/grub-install.c: Use MokManager EFI binary name without the .signed extension now that shim handles signing via sbsigntool natively. (LP: #1708245) |
grub-efi-amd64-bin | 2.02~beta2-9ubuntu1.14 | 2.02~beta2-9ubuntu1.15 | grub2 (2.02~beta2-9ubuntu1.15) trusty; urgency=medium * util/grub-install.c: Use MokManager EFI binary name without the .signed extension now that shim handles signing via sbsigntool natively. (LP: #1708245)- debian/patches/install_signed.patch * debian/control: Breaks shim << 13 due to the renamed MokManager binary. |
grub-efi-amd64-signed | 1.34.16+2.02~beta2-9ubuntu1.14 | ||
grub-pc-bin | 2.02~beta2-9ubuntu1.14 | 2.02~beta2-9ubuntu1.15 | grub2 (2.02~beta2-9ubuntu1.15) trusty; urgency=medium * util/grub-install.c: Use MokManager EFI binary name without the .signed extension now that shim handles signing via sbsigntool natively. (LP: #1708245)- debian/patches/install_signed.patch * debian/control: Breaks shim << 13 due to the renamed MokManager binary. |
grub-pc | 2.02~beta2-9ubuntu1.14 | 2.02~beta2-9ubuntu1.15 | grub2 (2.02~beta2-9ubuntu1.15) trusty; urgency=medium * util/grub-install.c: Use MokManager EFI binary name without the .signed extension now that shim handles signing via sbsigntool natively. (LP: #1708245)- debian/patches/install_signed.patch * debian/control: Breaks shim << 13 due to the renamed MokManager binary. |
hhvm | 3.18.5~trusty | 3.29.1-1~trusty | hhvm (3.27.2-1~trusty) trusty; urgency=medium hhvm (3.29.1-1~trusty) trusty; urgency=medium |
ifupdown | 0.7.47.2ubuntu4.4 | 0.7.47.2ubuntu4.5 | |
imagemagick-common | 8:6.7.7.10-6ubuntu3.9 | 8:6.7.7.10-6ubuntu3.13 | imagemagick (8:6.7.7.10-6ubuntu3.12) trusty-security; urgency=medium imagemagick (8:6.7.7.10-6ubuntu3.13) trusty-security; urgency=medium [ Steve Beattie ] |
initramfs-tools | 0.103ubuntu4.9 | 0.103ubuntu4.11 | |
iproute2 | 3.12.0-2ubuntu1.1 | 3.12.0-2ubuntu1.2 | iproute2 (3.12.0-2ubuntu1.2) trusty; urgency=medium * Fix ip maddr show (LP: #1732032): - d/p/1003-ip-maddr-fix-igmp-parsing.patch: fix igmp parsing when iface is long - d/p/1004-ip-maddr-avoid-uninitialized-data.patch: avoid accessing uninitialized data - d/p/1005-ip-maddr-fix-filtering-by-device.patch: fix filtering by device |
isc-dhcp-client | 4.2.4-7ubuntu12.10 | 4.2.4-7ubuntu12.13 | isc-dhcp (4.2.4-7ubuntu12.13) trusty; urgency=medium * dhclient-script.linux: handle empty case also when waiting for ipv6 link local DAD. (LP: #1718568) |
isc-dhcp-common | 4.2.4-7ubuntu12.10 | 4.2.4-7ubuntu12.13 | isc-dhcp (4.2.4-7ubuntu12.13) trusty; urgency=medium * dhclient-script.linux: handle empty case also when waiting for ipv6 link local DAD. (LP: #1718568) |
kmod | 15-0ubuntu6 | 15-0ubuntu7 | kmod (15-0ubuntu7) trusty; urgency=medium * depmod-ignore-powerpc64-abiv2-toc-symbol.patch: Ignore the TOC symbol in depmod on PPC64 as it does not need to be relocated (LP: #1696710) |
landscape-common | 14.12-0ubuntu6.14.04.1 | 14.12-0ubuntu6.14.04.3 | landscape-client (14.12-0ubuntu6.14.04.3) trusty; urgency=medium * d/p/detect-cloudstack-kvm-1754073.patch: Detect CloudStack kvm hypervisor (LP: #1754073) |
php5 | 5.5.9+dfsg-1ubuntu4.22 | 5.5.9+dfsg-1ubuntu4.26 | php5 (5.5.9+dfsg-1ubuntu4.25) trusty-security; urgency=medium php5 (5.5.9+dfsg-1ubuntu4.26) trusty-security; urgency=medium * SECURITY UPDATE: denial of service in exif parsing |
libasprintf0c2 | 0.18.3.1-1ubuntu3 | 0.18.3.1-1ubuntu3.1 | gettext (0.18.3.1-1ubuntu3.1) trusty-security; urgency=medium * SECURITY UPDATE: Invalid free - debian/patches/CVE-2018-18751.patch: fix in gettext-tools/src/read-catalog.c, gettext-tools/tests/Makefile.am, gettext-tools/tests/xgettext-po-2. - CVE-2018-18751 |
libarchive13 | 3.1.2-7ubuntu2.4 | 3.1.2-7ubuntu2.6 | libarchive (3.1.2-7ubuntu2.6) trusty-security; urgency=medium * SECURITY UPDATE: Denial of service - debian/patches/CVE-2016-10209.patch: fix in libarchive/archive_string.c. - CVE-2016-10209 * SECURITY UPDATE: Denial of service - debian/patches/CVE-2016-10349-and-CVE-2016-10350.patch: fix in libarchive/archive_read_support_format_cab.c. - CVE-2016-10349 - CVE-2016-10350 * SECURITY UPDATE: Denial of service - debian/patches/CVE-2017-14166.patch: fix in libarchive/archive_read_support_format_xar.c. - CVE-2017-14166 * SECURITY UPDATE: Out-of-bounds read - debian/patches/CVE-2017-14501.patch: fix in libarchive/archive_read_support_format_iso9660.c. - CVE-2017-14501 * SECURITY UPDATE: Out-of-bounds read - debian/patches/CVE-2017-14503.patch: fix in libarchive/archive_read_support_format_lha.c. - CVE-2017-14503 |
libavahi-client3 | 0.6.31-4ubuntu1.1 | 0.6.31-4ubuntu1.2 | avahi (0.6.31-4ubuntu1.2) trusty; urgency=medium * d/p/Remove-default-rlimit-nproc-3.patch, * d/p/Remove-default-rlimits-from-avahi-daemon.conf.patch: - Remove all overly restrictive default rlimit restrictions in avahi-daemon.conf which can cause avahi to fail to start due to too many running process or crash out of memory. (LP: #1661869) |
libavahi-common3 | 0.6.31-4ubuntu1.1 | 0.6.31-4ubuntu1.2 | avahi (0.6.31-4ubuntu1.2) trusty; urgency=medium * d/p/Remove-default-rlimit-nproc-3.patch, * d/p/Remove-default-rlimits-from-avahi-daemon.conf.patch: - Remove all overly restrictive default rlimit restrictions in avahi-daemon.conf which can cause avahi to fail to start due to too many running process or crash out of memory. (LP: #1661869) |
libavahi-common-data | 0.6.31-4ubuntu1.1 | 0.6.31-4ubuntu1.2 | avahi (0.6.31-4ubuntu1.2) trusty; urgency=medium * d/p/Remove-default-rlimit-nproc-3.patch, * d/p/Remove-default-rlimits-from-avahi-daemon.conf.patch: - Remove all overly restrictive default rlimit restrictions in avahi-daemon.conf which can cause avahi to fail to start due to too many running process or crash out of memory. (LP: #1661869) |
libbind9-90 | 1:9.9.5.dfsg-3ubuntu0.16 | 1:9.9.5.dfsg-3ubuntu0.18 | bind9 (1:9.9.5.dfsg-3ubuntu0.17) trusty-security; urgency=medium bind9 (1:9.9.5.dfsg-3ubuntu0.18) trusty-security; urgency=medium * SECURITY UPDATE: denial of service crash when deny-answer-aliases option is used |
libc6 | 2.19-0ubuntu6.13 | 2.19-0ubuntu6.14 | eglibc (2.19-0ubuntu6.14) trusty-security; urgency=medium * SECURITY UPDATE: Memory leak in dynamic loader (ld.so) - debian/patches/any/cvs-compute-correct-array-size-in-_dl_init_paths.diff: Compute correct array size in _dl_init_paths - CVE-2017-1000408 * SECURITY UPDATE: Buffer overflow in dynamic loader (ld.so) - debian/patches/any/cvs-count-components-of-expanded-path-in-_dl_init_paths.diff: Count components of the expanded path in _dl_init_path - CVE-2017-1000409 * SECURITY UPDATE: One-byte overflow in glob - debian/patches/any/cvs-fix-one-byte-glob-overflow.diff: Fix one-byte overflow in glob - CVE-2017-15670 * SECURITY UPDATE: Buffer overflow in glob - debian/patches/any/cvs-fix-glob-buffer-overflow.diff: Fix buffer overflow during GLOB_TILDE unescaping - CVE-2017-15804 * SECURITY UPDATE: Local privilege escalation via mishandled RPATH / RUNPATH - debian/patches/any/cvs-elf-check-for-empty-tokens.diff: elf: Check for empty tokens before dynamic string token expansion - CVE-2017-16997 * SECURITY UPDATE: Buffer underflow in realpath() - debian/patches/any/cvs-make-getcwd-fail-if-path-is-no-absolute.diff: Make getcwd(3) fail if it cannot obtain an absolute path - CVE-2018-1000001 |
libc-bin | 2.19-0ubuntu6.13 | 2.19-0ubuntu6.14 | eglibc (2.19-0ubuntu6.14) trusty-security; urgency=medium * SECURITY UPDATE: Memory leak in dynamic loader (ld.so) - debian/patches/any/cvs-compute-correct-array-size-in-_dl_init_paths.diff: Compute correct array size in _dl_init_paths - CVE-2017-1000408 * SECURITY UPDATE: Buffer overflow in dynamic loader (ld.so) - debian/patches/any/cvs-count-components-of-expanded-path-in-_dl_init_paths.diff: Count components of the expanded path in _dl_init_path - CVE-2017-1000409 * SECURITY UPDATE: One-byte overflow in glob - debian/patches/any/cvs-fix-one-byte-glob-overflow.diff: Fix one-byte overflow in glob - CVE-2017-15670 * SECURITY UPDATE: Buffer overflow in glob - debian/patches/any/cvs-fix-glob-buffer-overflow.diff: Fix buffer overflow during GLOB_TILDE unescaping - CVE-2017-15804 * SECURITY UPDATE: Local privilege escalation via mishandled RPATH / RUNPATH - debian/patches/any/cvs-elf-check-for-empty-tokens.diff: elf: Check for empty tokens before dynamic string token expansion - CVE-2017-16997 * SECURITY UPDATE: Buffer underflow in realpath() - debian/patches/any/cvs-make-getcwd-fail-if-path-is-no-absolute.diff: Make getcwd(3) fail if it cannot obtain an absolute path - CVE-2018-1000001 |
libcups2 | 1.7.2-0ubuntu1.8 | 1.7.2-0ubuntu1.10 | cups (1.7.2-0ubuntu1.10) trusty-security; urgency=medium * SECURITY UPDATE: scheduler crash via DBUS notifications - debian/patches/CVE-2017-18248.patch: validate requesting-user-name in scheduler/ipp.c. - CVE-2017-18248 * SECURITY UPDATE: privilege escalation in dnssd backend - debian/patches/CVE-2018-418x.patch: don't allow PassEnv and SetEnv to override standard variables in man/cups-files.conf.man.in, man/cupsd.conf.man.in, scheduler/conf.c. - CVE-2018-4180 * SECURITY UPDATE: local file read via Include directive - debian/patches/CVE-2018-418x.patch: remove Include directive handling in scheduler/conf.c. - CVE-2018-4181 * SECURITY UPDATE: AppArmor sandbox bypass - debian/local/apparmor-profile: also confine /usr/lib/cups/backend/mdns. - CVE-2018-6553 |
libcupsfilters1 | 1.0.52-0ubuntu1.7 | 1.0.52-0ubuntu1.8 | cups-filters (1.0.52-0ubuntu1.8) trusty-security; urgency=medium * Rebuild against new qpdf security update. - debian/control: Bump libqpdf-dev Build-Depends to 8.0~ |
libcupsimage2 | 1.7.2-0ubuntu1.8 | 1.7.2-0ubuntu1.10 | cups (1.7.2-0ubuntu1.10) trusty-security; urgency=medium * SECURITY UPDATE: scheduler crash via DBUS notifications - debian/patches/CVE-2017-18248.patch: validate requesting-user-name in scheduler/ipp.c. - CVE-2017-18248 * SECURITY UPDATE: privilege escalation in dnssd backend - debian/patches/CVE-2018-418x.patch: don't allow PassEnv and SetEnv to override standard variables in man/cups-files.conf.man.in, man/cupsd.conf.man.in, scheduler/conf.c. - CVE-2018-4180 * SECURITY UPDATE: local file read via Include directive - debian/patches/CVE-2018-418x.patch: remove Include directive handling in scheduler/conf.c. - CVE-2018-4181 * SECURITY UPDATE: AppArmor sandbox bypass - debian/local/apparmor-profile: also confine /usr/lib/cups/backend/mdns. - CVE-2018-6553 |
libdns100 | 1:9.9.5.dfsg-3ubuntu0.16 | 1:9.9.5.dfsg-3ubuntu0.18 | bind9 (1:9.9.5.dfsg-3ubuntu0.17) trusty-security; urgency=medium bind9 (1:9.9.5.dfsg-3ubuntu0.18) trusty-security; urgency=medium * SECURITY UPDATE: denial of service crash when deny-answer-aliases option is used |
libelf1 | 0.158-0ubuntu5.2 | 0.158-0ubuntu5.3 | elfutils (0.158-0ubuntu5.3) trusty-security; urgency=medium * SECURITY UPDATE: Denial of service via invalid memory read when handling crafted ELF files - debian/patches/CVE-2016-10254.patch: Always set ELF maxsize when reading an ELF file for sanity checks. Based on upstream patch. - CVE-2016-10254 * SECURITY UPDATE: Denial of service via memory consumption when handling crafted ELF files - debian/patches/CVE-2016-10255.patch: Sanity check offset and size before trying to malloc and read data. Based on upstream patch. - CVE-2016-10255 * SECURITY UPDATE: Denial of service via invalid memory read when handling crafted ELF files - debian/patches/CVE-2017-7607-1.patch: Sanity check hash section contents before processing. Based on upstream patch. - debian/patches/CVE-2017-7607-2.patch: Fix off by one sanity check in handle_gnu_hash. Based on upstream patch. - CVE-2017-7607 * SECURITY UPDATE: Denial of service via invalid memory read when handling crafted ELF files - debian/patches/CVE-2017-7608.patch: Use the empty string for note names with zero size. Based on upstream patch. - CVE-2017-7608 * SECURITY UPDATE: Denial of service via invalid memory read when handling crafted ELF files - debian/patches/CVE-2017-7610.patch: Don't check section group without flags word. Based on upstream patch. - CVE-2017-7610 * SECURITY UPDATE: Denial of service via invalid memory read when handling crafted ELF files - debian/patches/CVE-2017-7611.patch: Check symbol table data is big enough before checking. Based on upstream patch. - CVE-2017-7611 * SECURITY UPDATE: Denial of service via invalid memory read when handling crafted ELF files - debian/patches/CVE-2017-7612.patch: Don't trust sh_entsize when checking hash sections. Based on upstream patch. - CVE-2017-7612 * SECURITY UPDATE: Denial of service via memory consumption when handling crafted ELF files - debian/patches/CVE-2017-7613.patch: Sanity check the number of phdrs and shdrs available. Based on upstream patch. - CVE-2017-7613 |
libgcrypt11 | 1.5.3-2ubuntu4.5 | 1.5.3-2ubuntu4.6 | libgcrypt11 (1.5.3-2ubuntu4.6) trusty-security; urgency=medium * SECURITY UPDATE: memory-cache side-channel attack on ECDSA signatures - debian/patches/CVE-2018-0495.patch: add blinding for ECDSA in cipher/ecc. - CVE-2018-0495 |
libgd3 | 2.1.0-3ubuntu0.8 | 2.1.0-3ubuntu0.10 | libgd2 (2.1.0-3ubuntu0.10) trusty-security; urgency=medium * SECURITY UPDATE: Double free - debian/patches/CVE-2018-1000222.patch: fix in src/gd_bmp.c. - CVE-2018-1000222 * SECURITY UPDATE: Infinite loop - debian/patches/CVE-2018-5711.patch: fix in src/gd_gif_in.c. - CVE-2018-5711 |
libgdk-pixbuf2.0-0 | 2.30.7-0ubuntu1.7 | 2.30.7-0ubuntu1.8 | gdk-pixbuf (2.30.7-0ubuntu1.8) trusty-security; urgency=medium * SECURITY UPDATE: Integer overflow in gif_get_lzw function - debian/patches/CVE-2017-1000422.patch: fix in gdk-pixbuf/io-gif.c. - CVE-2017-1000422 * SECURITY UPDATE: DoS and integer overflow in io-ico.c - debian/patches/CVE-2017-6312.patch: fix potential integer overflow in gdk-pixbuf/io-ico.c. - CVE-2017-6312 * SECURITY UPDATE: DoS and integer underflow in load_resources function - debian/patches/CVE-2017-6313.patch: protect against too short blocklen in gdk-pixbuf/io-icns.c. - CVE-2017-6313 * SECURITY UPDATE: DoS (infinite loop) - debian/patches/CVE-2017-6314.patch: avoid overflow buffer size computation in gdk-pixbuf/io-tiff.c. - CVE-2017-6314 |
libgdk-pixbuf2.0-common | 2.30.7-0ubuntu1.7 | 2.30.7-0ubuntu1.8 | gdk-pixbuf (2.30.7-0ubuntu1.8) trusty-security; urgency=medium * SECURITY UPDATE: Integer overflow in gif_get_lzw function - debian/patches/CVE-2017-1000422.patch: fix in gdk-pixbuf/io-gif.c. - CVE-2017-1000422 * SECURITY UPDATE: DoS and integer overflow in io-ico.c - debian/patches/CVE-2017-6312.patch: fix potential integer overflow in gdk-pixbuf/io-ico.c. - CVE-2017-6312 * SECURITY UPDATE: DoS and integer underflow in load_resources function - debian/patches/CVE-2017-6313.patch: protect against too short blocklen in gdk-pixbuf/io-icns.c. - CVE-2017-6313 * SECURITY UPDATE: DoS (infinite loop) - debian/patches/CVE-2017-6314.patch: avoid overflow buffer size computation in gdk-pixbuf/io-tiff.c. - CVE-2017-6314 |
libglib2.0-0 | 2.40.2-0ubuntu1 | 2.40.2-0ubuntu1.1 | glib2.0 (2.40.2-0ubuntu1.1) trusty-security; urgency=medium * SECURITY UPDATE: NULL pointer deference |
libglib2.0-data | 2.40.2-0ubuntu1 | 2.40.2-0ubuntu1.1 | glib2.0 (2.40.2-0ubuntu1.1) trusty-security; urgency=medium * SECURITY UPDATE: NULL pointer deference- debian/patches/CVE-2018-16428.patch: fix in glib/gmarkup.c, glib/tests/Makefile.am, glib/tests/markups/fail-51.expected, glib/tests/markups/fail-51.gmarkup. - CVE-2018-16428 * SECURITY UPDATE: Read out-of-bounds - debian/patches/CVE-2018-16429.patch: fix in glib/gmarkup.c and glib/tests/Makefile.am, glib/tests/markups/fail-50.expected, glib/tests/markups/fail-50.gmarkup. - CVE-2018-16429 * Fixing tests in gdatetime invented timezone - debian/patches/User_a_real_rather_than_invented_timezone.patch: fix in glib/tests/gdatetime.c. |
libgomp1 | 4.8.4-2ubuntu1~14.04.3 | 4.8.4-2ubuntu1~14.04.4 | gcc-4.8 (4.8.4-2ubuntu1~14.04.4) trusty-security; urgency=medium * Add retpoline support for x86 via adding -mindirect-branch=, -mindirect-branch-register, and -mfunction-return= support (LP: #1749261) - 0001-i386-Move-struct-ix86_frame-to-machine_function.diff, 0002-i386-Use-reference-of-struct-ix86_frame-to-avoid-cop.diff, 0003-i386-Use-const-reference-of-struct-ix86_frame-to-avo.diff, 0004-x86-Add-mindirect-branch.diff, 0005-x86-Add-mfunction-return.diff, 0006-x86-Add-mindirect-branch-register.diff, 0007-x86-Add-V-register-operand-modifier.diff, 0008-x86-Disallow-mindirect-branch-mfunction-return-with-.diff, 0009-Use-INVALID_REGNUM-in-indirect-thunk-processing.diff: implement -mindirect-branch= with attribute support, -mindirect-branch-register, and -mfunction-return= with attribute support. Thanks to H.J. Lu. |
libgudev-1.0-0 | 1:204-5ubuntu20.25 | 1:204-5ubuntu20.28 | systemd (204-5ubuntu20.28) trusty; urgency=medium * logind: fix memleaks in session's free path and cgmanager glue code (LP: #1750013) |
libicu52 | 52.1-3ubuntu0.7 | 52.1-3ubuntu0.8 | icu (52.1-3ubuntu0.8) trusty-security; urgency=medium * SECURITY UPDATE: integer overflow in Persian Cal - debian/patches/CVE-2017-15422.patch: use int64_t math for one operation to avoid overflow, add tests in source/i18n/gregoimp.cpp, source/i18n/gregoimp.h, source/i18n/persncal.cpp, source/test/intltest/calregts.cpp, source/test/intltest/calregts.h. - CVE-2017-15422 |
libisc95 | 1:9.9.5.dfsg-3ubuntu0.16 | 1:9.9.5.dfsg-3ubuntu0.18 | bind9 (1:9.9.5.dfsg-3ubuntu0.17) trusty-security; urgency=medium bind9 (1:9.9.5.dfsg-3ubuntu0.18) trusty-security; urgency=medium * SECURITY UPDATE: denial of service crash when deny-answer-aliases option is used |
libisccc90 | 1:9.9.5.dfsg-3ubuntu0.16 | 1:9.9.5.dfsg-3ubuntu0.18 | bind9 (1:9.9.5.dfsg-3ubuntu0.17) trusty-security; urgency=medium bind9 (1:9.9.5.dfsg-3ubuntu0.18) trusty-security; urgency=medium * SECURITY UPDATE: denial of service crash when deny-answer-aliases option is used |
libisccfg90 | 1:9.9.5.dfsg-3ubuntu0.16 | 1:9.9.5.dfsg-3ubuntu0.18 | bind9 (1:9.9.5.dfsg-3ubuntu0.17) trusty-security; urgency=medium bind9 (1:9.9.5.dfsg-3ubuntu0.18) trusty-security; urgency=medium * SECURITY UPDATE: denial of service crash when deny-answer-aliases option is used |
libjasper1 | 1.900.1-14ubuntu3.4 | 1.900.1-14ubuntu3.5 | jasper (1.900.1-14ubuntu3.5) trusty-security; urgency=medium * SECURITY UPDATE: double-free in jasper_image_stop_load - debian/patches/CVE-2015-5203-CVE-2016-9262.patch: fix overflow and double free in src/libjasper/base/jas_image.c, src/libjasper/include/jasper/jas_math.h. (Thanks to Red Hat for the patch!) - CVE-2015-5203 * SECURITY UPDATE: use-after-free in mif_process_cmpt - debian/patches/CVE-2015-5221.patch: fix use-after-free in src/libjasper/mif/mif_cod.c. - CVE-2015-5221 * SECURITY UPDATE: denial of service in jpc_tsfb_synthesize - debian/patches/CVE-2016-10248.patch: fix type promotion and prevent null pointer dereference in src/libjasper/include/jasper/jas_seq.h, src/libjasper/jpc/jpc_dec.c, src/libjasper/jpc/jpc_tsfb.c. - CVE-2016-10248 * SECURITY UPDATE: denial of service in jp2_colr_destroy - debian/patches/CVE-2016-10250.patch: fix cleanup in src/libjasper/jp2/jp2_cod.c. - CVE-2016-10250 * SECURITY UPDATE: denial of service in jpc_dec_tiledecode - debian/patches/CVE-2016-8883.patch: remove asserts in src/libjasper/jpc/jpc_dec.c. - CVE-2016-8883 * SECURITY UPDATE: denial of service in jp2_colr_destroy - debian/patches/CVE-2016-8887.patch: don't destroy box that doesn't exist in src/libjasper/jp2/jp2_cod.c, src/libjasper/jp2/jp2_dec.c. - CVE-2016-8887 * SECURITY UPDATE: integer overflow in jpc_dec_process_siz - debian/patches/CVE-2016-9387-1.patch: fix overflow in src/libjasper/jpc/jpc_dec.c. - debian/patches/CVE-2016-9387-2.patch: add more checks to src/libjasper/jpc/jpc_dec.c. - CVE-2016-9387 * SECURITY UPDATE: denial of service in ras_getcmap - debian/patches/CVE-2016-9388.patch: remove assertions in src/libjasper/ras/ras_dec.c, src/libjasper/ras/ras_enc.c. - CVE-2016-9388 * SECURITY UPDATE: denial of service in jpc_irct and jpc_iict functions - debian/patches/CVE-2016-9389.patch: add check to src/libjasper/base/jas_image.c, src/libjasper/jpc/jpc_dec.c, src/libjasper/include/jasper/jas_image.h. - CVE-2016-9389 * SECURITY UPDATE: denial of service in jas_seq2d_create - debian/patches/CVE-2016-9390.patch: check tiles in src/libjasper/jpc/jpc_cs.c. - CVE-2016-9390 * SECURITY UPDATE: denial of service in jpc_bitstream_getbits - debian/patches/CVE-2016-9391.patch: add tests to src/libjasper/jpc/jpc_bs.c, src/libjasper/jpc/jpc_cs.c. - CVE-2016-9391 * SECURITY UPDATE: multiple denial of service issues - debian/patches/CVE-2016-9392-3-4.patch: add more checks to src/libjasper/jpc/jpc_cs.c. - CVE-2016-9392 - CVE-2016-9393 - CVE-2016-9394 * SECURITY UPDATE: denial of service in JPC_NOMINALGAIN - debian/patches/CVE-2016-9396.patch: add check to src/libjasper/jpc/jpc_cs.c. - CVE-2016-9396 * SECURITY UPDATE: denial of service via crafted image - debian/patches/CVE-2016-9600.patch: add more checks to src/libjasper/jp2/jp2_enc.c. - CVE-2016-9600 * SECURITY UPDATE: NULL pointer exception in jp2_encode - debian/patches/CVE-2017-1000050.patch: check number of components in src/libjasper/jp2/jp2_enc.c. - CVE-2017-1000050 * SECURITY UPDATE: denial of service in jp2_cdef_destroy - debian/patches/CVE-2017-6850.patch: initialize data in src/libjasper/base/jas_stream.c, src/libjasper/jp2/jp2_cod.c. - CVE-2017-6850 |
libjpeg-turbo8 | 1.3.0-0ubuntu2 | 1.3.0-0ubuntu2.1 | libjpeg-turbo (1.3.0-0ubuntu2.1) trusty-security; urgency=medium * SECURITY UPDATE: denial of service via JPEG file - debian/patches/CVE-2014-9092.patch: adjust size in jchuff.c. - CVE-2014-9092 * SECURITY UPDATE: denial of service via crafted file - debian/patches/CVE-2016-3616.patch: check range of integer values in PPM text file in cderror.h, rdppm.c. - CVE-2016-3616 - CVE-2018-11213 - CVE-2018-11214 * SECURITY UPDATE: divide-by-zero via crafted file - debian/patches/CVE-2018-11212.patch: check image size in rdtarga.c. - CVE-2018-11212 * SECURITY UPDATE: division by zero via BMP image - debian/patches/CVE-2018-1152.patch: add size check in rdbmp.c. - CVE-2018-1152 |
liblcms2-2 | 2.5-0ubuntu4.1 | 2.5-0ubuntu4.2 | cms2 (2.5-0ubuntu4.2) trusty-security; urgency=medium * SECURITY UPDATE: Denial of service |
liblwres90 | 1:9.9.5.dfsg-3ubuntu0.16 | 1:9.9.5.dfsg-3ubuntu0.18 | bind9 (1:9.9.5.dfsg-3ubuntu0.17) trusty-security; urgency=medium bind9 (1:9.9.5.dfsg-3ubuntu0.18) trusty-security; urgency=medium * SECURITY UPDATE: denial of service crash when deny-answer-aliases option is used |
libmagickcore5 | 8:6.7.7.10-6ubuntu3.9 | 8:6.7.7.10-6ubuntu3.13 | imagemagick (8:6.7.7.10-6ubuntu3.12) trusty-security; urgency=medium imagemagick (8:6.7.7.10-6ubuntu3.13) trusty-security; urgency=medium [ Steve Beattie ] |
libmagickwand5 | 8:6.7.7.10-6ubuntu3.9 | 8:6.7.7.10-6ubuntu3.13 | imagemagick (8:6.7.7.10-6ubuntu3.12) trusty-security; urgency=medium imagemagick (8:6.7.7.10-6ubuntu3.13) trusty-security; urgency=medium [ Steve Beattie ] |
libmysqlclient18 | 5.5.58-0ubuntu0.14.04.1 | 5.5.62-0ubuntu0.14.04.1 | mysql-5.5 (5.5.61-0ubuntu0.14.04.1) trusty-security; urgency=medium mysql-5.5 (5.5.62-0ubuntu0.14.04.1) trusty-security; urgency=medium * SECURITY UPDATE: Update to 5.5.61 to fix security issues |
libonig2 | 5.9.1-1ubuntu1 | 5.9.1-1ubuntu1.1 | libonig (5.9.1-1ubuntu1.1) trusty-security; urgency=medium * SECURITY UPDATE: Fix multiple invalid pointer dereference, out-of-bounds write memory corruption and stack buffer overflow. - debian/patches/CVE-2017-9224-and-CVE-2017-9226-to-9229.patch: fixes in regexec.c and regparse.c - CVE-2017-9224 - CVE-2017-9926 - CVE-2017-9927 - CVE-2017-9228 - CVE-2017-9229 |
libpam-systemd | 204-5ubuntu20.25 | 204-5ubuntu20.28 | systemd (204-5ubuntu20.28) trusty; urgency=medium * logind: fix memleaks in session's free path and cgmanager glue code (LP: #1750013) |
perl | 5.18.2-2ubuntu1.3 | 5.18.2-2ubuntu1.6 | perl (5.18.2-2ubuntu1.6) trusty-security; urgency=medium * SECURITY UPDATE: Directory traversal vulnerability - debian/patches/fixes/CVE-2018-12015.patch: fix ing cpan/Archive-Tar/lib/Archive/Tar.pm. - CVE-2018-12015 |
plymouth | 0.8.8-0ubuntu17.1 | 0.8.8-0ubuntu17.2 | plymouth (0.8.8-0ubuntu17.2) trusty; urgency=medium *debian/patches/misc-changes.patch: Drop call to stop_animation as it would unreference a bunch of variables and cause a crash writing a NULL VMA. (LP: #927636) |
libpng12-0 | 1.2.50-1ubuntu2.14.04.2 | 1.2.50-1ubuntu2.14.04.3 | libpng (1.2.50-1ubuntu2.14.04.3) trusty-security; urgency=medium * SECURITY UPDATE: Null pointer dereference - debian/patches/CVE-2016-10087.patch: fix in png.c. - CVE-2016-10087 |
policykit-1 | 0.105-4ubuntu3.14.04.1 | 0.105-4ubuntu3.14.04.2 | policykit-1 (0.105-4ubuntu3.14.04.2) trusty-security; urgency=medium * SECURITY UPDATE: DoS via invalid object path - debian/patches/CVE-2015-3218.patch: handle invalid object paths in src/polkitbackend/polkitbackendinteractiveauthority.c. - CVE-2015-3218 * SECURITY UPDATE: privilege escalation via duplicate action IDs - debian/patches/CVE-2015-3255.patch: fix GHashTable usage in src/polkitbackend/polkitbackendactionpool.c. - CVE-2015-3255 * SECURITY UPDATE: privilege escalation via duplicate cookie values - debian/patches/CVE-2015-4625-1.patch: use unpredictable cookie values in configure.ac, src/polkitagent/polkitagenthelper-pam.c, src/polkitagent/polkitagenthelper-shadow.c, src/polkitagent/polkitagenthelperprivate.c, src/polkitagent/polkitagenthelperprivate.h, src/polkitagent/polkitagentsession.c, src/polkitbackend/polkitbackendinteractiveauthority.c. - debian/patches/CVE-2015-4625-2.patch: bind use of cookies to specific uids in data/org.freedesktop.PolicyKit1.AuthenticationAgent.xml, data/org.freedesktop.PolicyKit1.Authority.xml, docs/polkit/docbook-interface-org.freedesktop.PolicyKit1.Authority.xml, docs/polkit/overview.xml, src/polkit/polkitauthority.c, src/polkitbackend/polkitbackendauthority.c, src/polkitbackend/polkitbackendauthority.h, src/polkitbackend/polkitbackendinteractiveauthority.c. - debian/patches/CVE-2015-4625-3.patch: update docs in data/org.freedesktop.PolicyKit1.AuthenticationAgent.xml, data/org.freedesktop.PolicyKit1.Authority.xml, docs/polkit/docbook-interface-org.freedesktop.PolicyKit1.AuthenticationAgent.xml, docs/polkit/docbook-interface-org.freedesktop.PolicyKit1.Authority.xml, docs/polkit/overview.xml, src/polkit/polkitauthority.c, src/polkitagent/polkitagentlistener.c, src/polkitbackend/polkitbackendauthority.c. - CVE-2015-4625 * SECURITY UPDATE: DoS and information disclosure - debian/patches/CVE-2018-1116.patch: properly check UID in src/polkit/polkitprivate.h, src/polkit/polkitunixprocess.c, src/polkitbackend/polkitbackendinteractiveauthority.c, src/polkitbackend/polkitbackendsessionmonitor-systemd.c, src/polkitbackend/polkitbackendsessionmonitor.c, src/polkitbackend/polkitbackendsessionmonitor.h. - debian/libpolkit-gobject-1-0.symbols: updated for new private symbol. - CVE-2018-1116 |
libpq5 | 9.3.20-0ubuntu0.14.04 | 9.3.24-0ubuntu0.14.04 | postgresql-9.3 (9.3.24-0ubuntu0.14.04) trusty-security; urgency=medium * New upstream release (LP: #1786938) - Fix failure to reset libpq's state fully between connection attempts . An unprivileged user of dblink or postgres_fdw could bypass the checks intended to prevent use of server-side credentials, such as a ~/.pgpass file owned by the operating-system user running the server. Servers allowing peer authentication on local connections are particularly vulnerable. Other attacks such as SQL injection into a postgres_fdw session are also possible. Attacking postgres_fdw in this way requires the ability to create a foreign server object with selected connection parameters, but any user with access to dblink could exploit the problem. In general, an attacker with the ability to select the connection parameters for a libpq-using application could cause mischief, though other plausible attack scenarios are harder to think of. Our thanks to Andrew Krasichkov for reporting this issue. (CVE-2018-10915) - d/libecpg-dev.install: Add new pgtypes header. - d/libpgtypes3.symbols: Add new pgtypes symbol. - Details about these and other changes can be found at https://www.postgresql.org/docs/9.3/static/release-9-3-24.html |
procps | 1:3.3.9-1ubuntu2.2 | 1:3.3.9-1ubuntu2.3 | procps (1:3.3.9-1ubuntu2.3) trusty-security; urgency=medium * SECURITY UPDATE: top configuration file read from current directory - debian/patches/CVE-2018-1122.patch: do not default to the cwd in top/top.c. - CVE-2018-1122 * SECURITY UPDATE: ps output buffer overflow - debian/patches/CVE-2018-1123.patch: check sizes in ps/output.c. - CVE-2018-1123 * SECURITY UPDATE: integer overflow in file2strvec() - debian/patches/CVE-2018-1124.patch: prevent overflow in proc/readproc.c. - CVE-2018-1124 * SECURITY UPDATE: stack overflow in pgrep - debian/patches/CVE-2018-1125.patch: check length in pgrep.c. - CVE-2018-1125 * SECURITY UPDATE: truncated sizes and possible integer overflow - debian/patches/CVE-2018-1126.patch: use size_t, not unsigned int in proc/alloc.*. - CVE-2018-1126 * debian/patches/pmap_new_kernel.patch: fix compatibility with newer kernels. |
python2.7 | 2.7.6-8ubuntu0.4 | 2.7.6-8ubuntu0.5 | python2.7 (2.7.6-8ubuntu0.5) trusty-security; urgency=medium * SECURITY UPDATE: heap buffer overflow via race condition |
python3.4 | 3.4.3-1ubuntu1~14.04.6 | 3.4.3-1ubuntu1~14.04.7 | python3.4 (3.4.3-1ubuntu1~14.04.7) trusty-security; urgency=medium * SECURITY UPDATE: command injection in shutil module |
samba | 2:4.3.11+dfsg-0ubuntu0.14.04.13 | 2:4.3.11+dfsg-0ubuntu0.14.04.17 | samba (2:4.3.11+dfsg-0ubuntu0.14.04.16) trusty-security; urgency=medium samba (2:4.3.11+dfsg-0ubuntu0.14.04.17) trusty; urgency=medium * d/p/bug_1583324_include_with_macro.patch: don't fail parsing the config file if it has macros in include directives (LP: #1583324) |
openssl | 1.0.1f-1ubuntu2.23 | 1.0.1f-1ubuntu2.26 | openssl (1.0.1f-1ubuntu2.26) trusty-security; urgency=medium * SECURITY UPDATE: ECDSA key extraction side channel - debian/patches/CVE-2018-0495.patch: add blinding to an ECDSA signature in crypto/ecdsa/ecdsatest.c, crypto/ecdsa/ecs_ossl.c. - CVE-2018-0495 * SECURITY UPDATE: denial of service via long prime values - debian/patches/CVE-2018-0732.patch: reject excessively large primes in DH key generation in crypto/dh/dh_key.c. - CVE-2018-0732 * SECURITY UPDATE: RSA cache timing side channel attack (previous update was incomplete) - debian/patches/CVE-2018-0737-1.patch: replaced variable-time GCD in crypto/rsa/rsa_gen.c. - debian/patches/CVE-2018-0737-2.patch: used ERR set/pop mark in crypto/rsa/rsa_gen.c. - debian/patches/CVE-2018-0737-3.patch: consttime flag changed in crypto/rsa/rsa_gen.c. - debian/patches/CVE-2018-0737-4.patch: ensure BN_mod_inverse and BN_mod_exp_mont both get called with BN_FLG_CONSTTIME flag set in crypto/rsa/rsa_gen.c. - CVE-2018-0737 |
libsnmp30 | 5.7.2~dfsg-8.1ubuntu3.2 | 5.7.2~dfsg-8.1ubuntu3.3 | net-snmp (5.7.2~dfsg-8.1ubuntu3.3) trusty-security; urgency=medium * SECURITY UPDATE: DoS via NULL pointer exception |
libsnmp-base | 5.7.2~dfsg-8.1ubuntu3.2 | 5.7.2~dfsg-8.1ubuntu3.3 | net-snmp (5.7.2~dfsg-8.1ubuntu3.3) trusty-security; urgency=medium * SECURITY UPDATE: DoS via NULL pointer exception |
libsystemd-daemon0 | 204-5ubuntu20.25 | 204-5ubuntu20.28 | systemd (204-5ubuntu20.28) trusty; urgency=medium * logind: fix memleaks in session's free path and cgmanager glue code (LP: #1750013) |
libsystemd-login0 | 204-5ubuntu20.25 | 204-5ubuntu20.28 | systemd (204-5ubuntu20.28) trusty; urgency=medium * logind: fix memleaks in session's free path and cgmanager glue code (LP: #1750013) |
libtasn1-6 | 3.4-3ubuntu0.5 | 3.4-3ubuntu0.6 | libtasn1-6 (3.4-3ubuntu0.6) trusty-security; urgency=medium * SECURITY UPDATE: NULL pointer dereference and DoS - debian/patches/CVE-2017-10790.patch: safer access to values read in /lib/parser_aux.c. - CVE-2017-10790 |
libtiff5 | 4.0.3-7ubuntu0.7 | 4.0.3-7ubuntu0.9 | tiff (4.0.3-7ubuntu0.9) trusty-security; urgency=medium * SECURITY UPDATE: buffer overflow in gif2tiff - debian/patches/CVE-2016-3186.patch: check return code in tools/gif2tiff.c. - CVE-2016-3186 * SECURITY UPDATE: buffer overflow in gif2tiff - debian/patches/CVE-2016-5102.patch: make warning fatal in tools/gif2tiff.c. - CVE-2016-5102 * SECURITY UPDATE: multiple overflows - debian/patches/CVE-2016-5318.patch: ignore certain fields in libtiff/tif_dir.h, libtiff/tif_dirinfo.c, libtiff/tif_dirread.c. - CVE-2016-5318 - CVE-2017-9147 * SECURITY UPDATE: bmp2tiff issues - debian/patches/CVE-2017-5563_9117.patch: add check to tools/bmp2tiff.c. - CVE-2017-5563 - CVE-2017-9117 * SECURITY UPDATE: heap-based buffer overflow in t2p_write_pdf - debian/patches/CVE-2017-9935-1.patch: fix transfer function handling in libtiff/tif_dir.c, tools/tiff2pdf.c. - debian/patches/CVE-2017-9935-2.patch: fix incorrect type for transfer table in tools/tiff2pdf.c. - CVE-2017-9935 * SECURITY UPDATE: DoS in TIFFOpen - debian/patches/CVE-2017-11613-1.patch: avoid memory exhaustion in libtiff/tif_dirread.c. - debian/patches/CVE-2017-11613-2.patch: rework fix in libtiff/tif_dirread.c. - CVE-2017-11613 * SECURITY UPDATE: TIFFSetupStrips heap overflow in pal2rgb - debian/patches/CVE-2017-17095.patch: add workaround to tools/pal2rgb.c. - CVE-2017-17095 |
libtirpc1 | 0.2.2-5ubuntu2 | 0.2.2-5ubuntu2.1 | libtirpc (0.2.2-5ubuntu2.1) trusty-security; urgency=medium * SECURITY UPDATE: Denial of service |
libudev1 | 204-5ubuntu20.25 | 204-5ubuntu20.28 | systemd (204-5ubuntu20.28) trusty; urgency=medium * logind: fix memleaks in session's free path and cgmanager glue code (LP: #1750013) |
libwayland-client0 | 1.4.0-1ubuntu1 | 1.4.0-1ubuntu1.1 | wayland (1.4.0-1ubuntu1.1) trusty-security; urgency=medium * SECURITY UPDATE: heap overflows when parsing malicious files - debian/patches/CVE-2017-16612.patch: add checks to cursor/xcursor.c. - CVE-2017-16612 |
libwayland-cursor0 | 1.4.0-1ubuntu1 | 1.4.0-1ubuntu1.1 | wayland (1.4.0-1ubuntu1.1) trusty-security; urgency=medium * SECURITY UPDATE: heap overflows when parsing malicious files - debian/patches/CVE-2017-16612.patch: add checks to cursor/xcursor.c. - CVE-2017-16612 |
libx11-6 | 2:1.6.2-1ubuntu2 | 2:1.6.2-1ubuntu2.1 | libx11 (2:1.6.2-1ubuntu2.1) trusty-security; urgency=medium * SECURITY UPDATE: Out-of-bounds read |
libx11-data | 2:1.6.2-1ubuntu2 | 2:1.6.2-1ubuntu2.1 | libx11 (2:1.6.2-1ubuntu2.1) trusty-security; urgency=medium * SECURITY UPDATE: Out-of-bounds read |
libx11-xcb1 | 2:1.6.2-1ubuntu2 | 2:1.6.2-1ubuntu2.1 | libx11 (2:1.6.2-1ubuntu2.1) trusty-security; urgency=medium * SECURITY UPDATE: Out-of-bounds read |
libxcursor1 | 1:1.1.14-1ubuntu0.14.04.1 | 1:1.1.14-1ubuntu0.14.04.2 | libxcursor (1:1.1.14-1ubuntu0.14.04.2) trusty-security; urgency=medium * SECURITY UPDATE: Denial of service - debian/patches/CVE-2015-9262.patch: fix in src/library.c. - CVE-2015-9262 |
libxkbcommon0 | 0.4.1-0ubuntu1 | 0.4.1-0ubuntu1.1 | libxkbcommon (0.4.1-0ubuntu1.1) trusty-security; urgency=medium * SECURITY UPDATE: Denial of service |
libxml2 | 2.9.1+dfsg1-3ubuntu4.12 | 2.9.1+dfsg1-3ubuntu4.13 | libxml2 (2.9.1+dfsg1-3ubuntu4.13) trusty-security; urgency=medium * SECURITY UPDATE: XXE attacks - debian/patches/CVE-2016-9318.patch: fix in parser.c. - CVE-2016-9318 * SECURITY UPDATE: Denial of service - debian/patches/CVE-2017-18258.patch: fix in xzlib.c. - CVE-2017-18258 * SECURITY UPDATE: Denial of service - debian/patches/CVE-2018-14404.patch: fix in xpath.c. - CVE-2018-14404 * SECURITY UPDATE: Infinite loop in LZMA decompression - debian/patches/CVE-2018-14567.patch: fix in xzlib.c. - CVE-2018-14567 |
linux-generic | 3.13.0.137.146 | 3.13.0.162.172 | |
linux-headers-3.13.0-161-generic | 3.13.0-161.211 | ||
linux-headers-3.13.0-161 | 3.13.0-161.211 | ||
linux-headers-generic | 3.13.0.137.146 | 3.13.0.162.172 | |
linux-image-generic | 3.13.0.137.146 | 3.13.0.162.172 | |
linux-image-server | 3.13.0.137.146 | 3.13.0.162.172 | |
linux-image-virtual | 3.13.0.137.146 | 3.13.0.162.172 | |
multiarch-support | 2.19-0ubuntu6.13 | 2.19-0ubuntu6.14 | eglibc (2.19-0ubuntu6.14) trusty-security; urgency=medium * SECURITY UPDATE: Memory leak in dynamic loader (ld.so) - debian/patches/any/cvs-compute-correct-array-size-in-_dl_init_paths.diff: Compute correct array size in _dl_init_paths - CVE-2017-1000408 * SECURITY UPDATE: Buffer overflow in dynamic loader (ld.so) - debian/patches/any/cvs-count-components-of-expanded-path-in-_dl_init_paths.diff: Count components of the expanded path in _dl_init_path - CVE-2017-1000409 * SECURITY UPDATE: One-byte overflow in glob - debian/patches/any/cvs-fix-one-byte-glob-overflow.diff: Fix one-byte overflow in glob - CVE-2017-15670 * SECURITY UPDATE: Buffer overflow in glob - debian/patches/any/cvs-fix-glob-buffer-overflow.diff: Fix buffer overflow during GLOB_TILDE unescaping - CVE-2017-15804 * SECURITY UPDATE: Local privilege escalation via mishandled RPATH / RUNPATH - debian/patches/any/cvs-elf-check-for-empty-tokens.diff: elf: Check for empty tokens before dynamic string token expansion - CVE-2017-16997 * SECURITY UPDATE: Buffer underflow in realpath() - debian/patches/any/cvs-make-getcwd-fail-if-path-is-no-absolute.diff: Make getcwd(3) fail if it cannot obtain an absolute path - CVE-2018-1000001 |
mysql-common | 5.5.58-0ubuntu0.14.04.1 | 5.5.62-0ubuntu0.14.04.1 | mysql-5.5 (5.5.61-0ubuntu0.14.04.1) trusty-security; urgency=medium mysql-5.5 (5.5.62-0ubuntu0.14.04.1) trusty-security; urgency=medium * SECURITY UPDATE: Update to 5.5.61 to fix security issues |
ntpdate | 1:4.2.6.p5+dfsg-3ubuntu2.14.04.12 | 1:4.2.6.p5+dfsg-3ubuntu2.14.04.13 | ntp (1:4.2.6.p5+dfsg-3ubuntu2.14.04.13) trusty-security; urgency=medium * SECURITY UPDATE: code execution via buffer overflow in decodearr - debian/patches/CVE-2018-7183.patch: prevent writing beyons limits in ntpq/ntpq.c. - CVE-2018-7183 * SECURITY UPDATE: DoS via certain packets with a zero-origin timestamp - debian/patches/CVE-2018-7185.patch: add additional checks to ntpd/ntp_proto.c. - CVE-2018-7185 |
openssh-client | 1:6.6p1-2ubuntu2.8 | 1:6.6p1-2ubuntu2.11 | openssh (1:6.6p1-2ubuntu2.10) trusty-security; urgency=medium openssh (1:6.6p1-2ubuntu2.11) trusty-security; urgency=medium * SECURITY UPDATE: OpenSSH User Enumeration Vulnerability (LP: #1794629) |
openssh-server | 1:6.6p1-2ubuntu2.8 | 1:6.6p1-2ubuntu2.11 | openssh (1:6.6p1-2ubuntu2.10) trusty-security; urgency=medium openssh (1:6.6p1-2ubuntu2.11) trusty-security; urgency=medium * SECURITY UPDATE: OpenSSH User Enumeration Vulnerability (LP: #1794629) |
openssh-sftp-server | 1:6.6p1-2ubuntu2.8 | 1:6.6p1-2ubuntu2.11 | openssh (1:6.6p1-2ubuntu2.10) trusty-security; urgency=medium openssh (1:6.6p1-2ubuntu2.11) trusty-security; urgency=medium * SECURITY UPDATE: OpenSSH User Enumeration Vulnerability (LP: #1794629) |
open-vm-tools | 2:9.4.0-1280544-5ubuntu6.2 | 2:9.4.0-1280544-5ubuntu6.4 | open-vm-tools (2:9.4.0-1280544-5ubuntu6.4) trusty; urgency=medium * d/local/tools.conf: Explicitly point to logfile in tools.conf fixup for (LP 1748122). |
patch | 2.7.1-4ubuntu2.3 | 2.7.1-4ubuntu2.4 | patch (2.7.1-4ubuntu2.4) trusty-security; urgency=medium * SECURITY UPDATE: Out-of-bounds access - debian/patches/CVE-2016-10713.patch: fix in src/pch.c. - CVE-2016-10713 * SECURITY UPDATE: Input validation vulnerability - debian/patches/CVE-2018-1000156.patch: fix in src/pch.c adding tests in Makefile.in, tests/ed-style. - debian/patches/0001-Fix-ed-style-test-failure.patch: - CVE-2018-1000156 * SECURITY UPDATE: NULL pointer dereference - debian/patches/CVE-2018-6951.patch: fix in src/pch.c. - CVE-2018-6951 |
ppp | 2.4.5-5.1ubuntu2.2 | 2.4.5-5.1ubuntu2.3 | ppp (2.4.5-5.1ubuntu2.3) trusty-security; urgency=medium * SECURITY UPDATE: buffer overflow in pppd EAP-TLS implementation |
python-apt | 0.9.3.5ubuntu2 | 0.9.3.5ubuntu3 | |
python3-distupgrade | 1:0.220.9 | 1:0.220.10 | |
python3-update-manager | 1:0.196.24 | 1:0.196.25 | |
python-crypto | 2.6.1-4ubuntu0.2 | 2.6.1-4ubuntu0.3 | python-crypto (2.6.1-4ubuntu0.3) trusty-security; urgency=medium * SECURITY UPDATE: weak ElGamal key parameters - debian/patches/CVE-2018-6594.patch: use backported fix from pycryptodome in lib/Crypto/PublicKey/ElGamal.py. - CVE-2018-6594 |
python-requests | 2.2.1-1ubuntu0.3 | 2.2.1-1ubuntu0.4 | requests (2.2.1-1ubuntu0.4) trusty-security; urgency=medium * SECURITY UPDATE: Creadentials through HTTP Authorization header |
python-twisted-bin | 13.2.0-1ubuntu1 | 13.2.0-1ubuntu1.2 | twisted (13.2.0-1ubuntu1.2) trusty-security; urgency=medium * SECURITY UPDATE: HTTProxy issue - debian/patches/CVE-2016-1000111.patch: fix implementation in twisted/web/twcgi.py and add some test in twisted/web/test/test_cgi.py. - CVE-2016-1000111 |
python-twisted-core | 13.2.0-1ubuntu1 | 13.2.0-1ubuntu1.2 | twisted (13.2.0-1ubuntu1.2) trusty-security; urgency=medium * SECURITY UPDATE: HTTProxy issue - debian/patches/CVE-2016-1000111.patch: fix implementation in twisted/web/twcgi.py and add some test in twisted/web/test/test_cgi.py. - CVE-2016-1000111 |
python-six | 1.5.2-1ubuntu1 | 1.5.2-1ubuntu1.1 | six (1.5.2-1ubuntu1.1) trusty-security; urgency=medium * No change rebuild in -security pocket. |
resolvconf | 1.69ubuntu1.3 | 1.69ubuntu1.4 | |
python-urllib3 | 1.7.1-1ubuntu4 | 1.7.1-1ubuntu4.1 | python-urllib3 (1.7.1-1ubuntu4.1) trusty-security; urgency=medium * No change rebuild in -security pocket. |
rsync | 3.1.0-2ubuntu0.3 | 3.1.0-2ubuntu0.4 | rsync (3.1.0-2ubuntu0.4) trusty-security; urgency=medium * SECURITY UPDATE: receive_xattr function does not check for '0' character allowing denial of service attacks - debian/patches/CVE-2017-16548.patch: enforce trailing 0 when receiving xattr values in xattrs.c. - CVE-2017-16548 * SECURITY UPDATE: Allows remote attacker to bypass argument |
secureboot-db | 1.1 | 1.4~ubuntu0.14.04.1 | |
sensible-utils | 0.0.9 | 0.0.9ubuntu0.14.04.1 | |
shim | 0.9+1474479173.6c180c6-1ubuntu1 | 13-0ubuntu2 | shim (13-0ubuntu2) bionic; urgency=medium * debian/patches/abort_abort_abort.patch: signtool.exe isn't happy with some of the structure of our binary, partly because abort() is thought to be an external symbol, which causes some relocalisations to appear. |
shim-signed | 1.32~14.04.2+0.9 +1474479173.6c180c6-1ubuntu1 | 1.33.1~14.04.3+13-0ubuntu2 | shim-signed (1.33.1~14.04.3) trusty; urgency=medium * debian/control: Add a Pre-Depends on dpkg (>= 1.17.5ubuntu5.8) in order to help ensure upgrades have the right dpkg to be able to extract shim. (LP: #1792497) |
snmpd | 5.7.2~dfsg-8.1ubuntu3.2 | 5.7.2~dfsg-8.1ubuntu3.3 | net-snmp (5.7.2~dfsg-8.1ubuntu3.3) trusty-security; urgency=medium * SECURITY UPDATE: DoS via NULL pointer exception |
snmp | 5.7.2~dfsg-8.1ubuntu3.2 | 5.7.2~dfsg-8.1ubuntu3.3 | net-snmp (5.7.2~dfsg-8.1ubuntu3.3) trusty-security; urgency=medium * SECURITY UPDATE: DoS via NULL pointer exception |
systemd-services | 204-5ubuntu20.25 | 204-5ubuntu20.28 | systemd (204-5ubuntu20.28) trusty; urgency=medium * logind: fix memleaks in session's free path and cgmanager glue code (LP: #1750013) |
tzdata | 2017c-0ubuntu0.14.04 | 2018g-0ubuntu0.14.04 | tzdata (2018g-0ubuntu0.14.04) trusty; urgency=high * New upstream version, affecting the following timestamp: |
ubuntu-release-upgrader-core | 1:0.220.9 | 1:0.220.10 | |
udev | 204-5ubuntu20.25 | 204-5ubuntu20.28 | systemd (204-5ubuntu20.28) trusty; urgency=medium * logind: fix memleaks in session's free path and cgmanager glue code (LP: #1750013) |
update-manager-core | 1:0.196.24 | 1:0.196.25 | |
w3m | 0.5.3-15ubuntu0.1 | 0.5.3-15ubuntu0.2 | w3m (0.5.3-15ubuntu0.2) trusty-security; urgency=medium * SECURITY UPDATE: Infinite recursion flaw in HTMLlineproc0 - debian/patches/CVE-2018-6196.patch: prevent negative indent value in table.c. - CVE-2018-6196 * SECURITY UPDATE: NULL pointer dereference flaw in formUpdateBuffer - debian/patches/CVE-2018-6197.patch: prevent invalid columnPos() call in form.c. - CVE-2018-6197 * SECURITY UPDATE: does not properly handle temp files - debian/patches/CVE-218-6198.patch: make temp directory safely in config.h.dist, config.h.in, configure, configure.ac, main.c and rc.c. - CVE-2018-6198 |
wget | 1.15-1ubuntu1.14.04.3 | 1.15-1ubuntu1.14.04.4 | wget (1.15-1ubuntu1.14.04.4) trusty-security; urgency=medium * SECURITY UPDATE: Cookie injection vulnerability - debian/patches/CVE-2018-0494.patch: fix cooking injection in src/http.c. - CVE-2018-0494 |
wpasupplicant | 2.1-0ubuntu1.5 | 2.1-0ubuntu1.6 | wpa (2.1-0ubuntu1.6) trusty-security; urgency=medium * SECURITY UPDATE: Expose sensitive information - debian/patches/CVE-2018-14526.patch: fix in src/rsn_supp/wpa.c. - CVE-2018-14526 |
zlib1g | 1:1.2.8.dfsg-1ubuntu1 | 1:1.2.8.dfsg-1ubuntu1.1 | zlib (1:1.2.8.dfsg-1ubuntu1.1) trusty-proposed; urgency=medium * SRU: LP: #1766566. * Call dh_makeshlibs for the 64bit multilib package. |