Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3408-1: Liblouis vulnerabilities

4 September 2017

Several security issues were fixed in Liblouis.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • liblouis - Braille translation library - utilities

Details

It was discovered that an illegal address access can be made in
Liblouis. A remote attacker can take advantange of this to
access sensitive information. (CVE-2017-13738, CVE-2017-13744)

It was discovered a heap-based buffer overflow that causes bytes
out-of-bounds write in Liblouis. A remote attacker can use this to
denial of service or remote code execution. (CVE-2017-13739)

It was discovered a stack-based buffer overflow in Liblouis. A remote
attacker can use this to denial of service or possibly unspecified other
impact. (CVE-2017-13740, CVE-2017-13742)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04
Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.