-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1672
                         Liblouis vulnerabilities
                                5 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           liblouis
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11577 CVE-2018-11440 CVE-2018-11410

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3669-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running liblouis check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3669-1
June 04, 2018

liblouis vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 17.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Liblouis.

Software Description:
- - liblouis: Braille translation library - utilities

Details:

It was discovered that Liblouis incorrectly handled certain files.
An attacker could possibly use this to cause a denial of service.
This issue only affected Ubuntu 18.04 LTS. (CVE-2018-11410)

It was discovered that Liblouis incorrectly handled certain files.
An attacker could possibly use this to execute arbitrary code.
(CVE-2018-11440)

It was discovered that Liblouis incorrectly handled certain files.
An attacker could possibly use this to cause a denial of service or
execute arbitrary code. (CVE-2018-11577)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  liblouis-bin                    3.5.0-1ubuntu0.1
  liblouis14                      3.5.0-1ubuntu0.1

Ubuntu 17.10:
  liblouis-bin                    3.0.0-3ubuntu1.1
  liblouis12                      3.0.0-3ubuntu1.1

Ubuntu 16.04 LTS:
  liblouis-bin                    2.6.4-2ubuntu0.2
  liblouis9                       2.6.4-2ubuntu0.2

Ubuntu 14.04 LTS:
  liblouis-bin                    2.5.3-2ubuntu1.3
  liblouis2                       2.5.3-2ubuntu1.3

In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3669-1
  CVE-2018-11410, CVE-2018-11440, CVE-2018-11577

Package Information:
  https://launchpad.net/ubuntu/+source/liblouis/3.5.0-1ubuntu0.1
  https://launchpad.net/ubuntu/+source/liblouis/3.0.0-3ubuntu1.1
  https://launchpad.net/ubuntu/+source/liblouis/2.6.4-2ubuntu0.2
  https://launchpad.net/ubuntu/+source/liblouis/2.5.3-2ubuntu1.3

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1N+A
-----END PGP SIGNATURE-----