-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2208
                         Liblouis vulnerabilities
                             5 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Liblouis
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-13744 CVE-2017-13742 CVE-2017-13740
                   CVE-2017-13739 CVE-2017-13738 

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3408-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running Liblouis check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3408-1
September 04, 2017

liblouis vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Liblouis.

Software Description:
- - liblouis: Braille translation library - utilities

Details:

It was discovered that an illegal address access can be made in
Liblouis. A remote attacker can take advantange of this to
access sensitive information. (CVE-2017-13738, CVE-2017-13744)

It was discovered a heap-based buffer overflow that causes bytes
out-of-bounds write in Liblouis. A remote attacker can use this to
denial of service or remote code execution. (CVE-2017-13739)

It was discovered a stack-based buffer overflow in Liblouis. A remote
attacker can use this to denial of service or possibly unspecified
other impact. (CVE-2017-13740, CVE-2017-13742)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  liblouis-bin 3.0.0-3ubuntu0.2
  liblouis12 3.0.0-3ubuntu0.2
  python-louis 3.0.0-3ubuntu0.2
  python3-louis 3.0.0-3ubuntu0.2

Ubuntu 16.04 LTS:
  liblouis-bin 2.6.4-2ubuntu0.1
  liblouis9 2.6.4-2ubuntu0.1
  python-louis 2.6.4-2ubuntu0.1
  python3-louis 2.6.4-2ubuntu0.1

Ubuntu 14.04 LTS:
  liblouis-bin 2.5.3-2ubuntu1.1
  liblouis2 2.5.3-2ubuntu1.1
  python-louis 2.5.3-2ubuntu1.1
  python3-louis 2.5.3-2ubuntu1.1

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3408-1
  CVE-2017-13738, CVE-2017-13739, CVE-2017-13740, CVE-2017-13742,
  CVE-2017-13744

Package Information:
  https://launchpad.net/ubuntu/+source/liblouis/3.0.0-3ubuntu0.2
  https://launchpad.net/ubuntu/+source/liblouis/2.6.4-2ubuntu0.1
  https://launchpad.net/ubuntu/+source/liblouis/2.5.3-2ubuntu1.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nD/V
-----END PGP SIGNATURE-----