ARTICLE
11 July 2016

Third Party Patch Roundup – June 2016

It's hard to believe June is almost at an end and we are well into the hot Texas summer here at home. My week in beautiful Alaska at the beginning of the month is now only a cool (in both senses) memory.
Malta Media, Telecoms, IT, Entertainment

Article by Debra Littlejohn Shinder

It's hard to believe June is almost at an end and we are well into the hot Texas summer here at home. My week in beautiful Alaska at the beginning of the month is now only a cool (in both senses) memory.

On the security front, it's been one of "those" months – following a heavy Patch Tuesday from Microsoft, we were hit with an explosion of the JavaScript ransomware RAA.  In Europe, the Brexit vote has affected everything, including speculation regarding how it will impact cybersecurity in the U.K.

So at a time when most of us would love to just take a long vacation and lie on a beach somewhere, instead we're scrambling to stay one step ahead of the hackers and attackers – not that this is any different from any other month in the life of an IT professional.

On the third party patch front, we have a mixed bag to deal with. Apple released only one update, while Adobe issued seven – the largest number in many months – and other vendors stayed within usual parameters.

Now let's take a look at the details of some of this month's patches from major third party security vendors. The following applies as of the date of this writing, which is June 28.

Apple

Apple is following its usual pattern; after releasing a relatively large number of patches in May (seven), they came back with a single, product-specific update thus far for June.

  • On June 20, Apple released a firmware update for versions 7.6.7 and 7.7.7 of the AirPort Base Stations, including the Express, Extreme and Time Capsule versions. It addresses a remote code execution vulnerability that's due to a memory corruption issue in DNS data parsing. The update improves bounds checking.

For more information about this and the previously issued patches and the vulnerabilities that they address, see the Apple Support web site at https://support.apple.com/en-us/HT201222

Adobe

Adobe had a busy month, with the issuance of one security advisory and six patches that address a multiplicity of vulnerabilities. The good news is that several of these are for products that are in limited use and so they might not apply to your systems. The updates came in two batches.

On June 14, the following were released:

  • APSA16-03Security Advisory for Adobe Flash Player. This advisory pertains to one critical vulnerability that affects Flash Player on Windows, Mac, Linux and Chrome OS, which was already being exploited in the wild. Attackers can use the vulnerability to crash and take control of the system.
  • APSB16-19 Security Updates for Adobe DNG SDK. This update addresses a single memory corruption vulnerability in Adobe's Digital Negative (DNG) software development kit for Windows and Mac. It has a priority rating of 3 on both operating systems.
  • APSB16-20 Security Updates for Adobe Brackets. This is an update for Adobe's Brackets software, which is an open source code editor for web developers. It applies to Brackets 1.6 and earlier running on Windows, Mac and Linux and has a priority rating of 3 on all. It addresses two vulnerabilities: a JavaScript injection issue and a vulnerability in the extension manager.
  • APSB16-21Security Updates for Adobe Creative Cloud Desktop Application. This update is for the desktop application used to access Adobe's Creative Cloud service, which runs on Windows. Its priority rating is 3 and it addresses a pair of vulnerabilities related to an untrusted search path issue and an unquoted service path enumeration issue.
  • APSB16-22Security Updates: Hotfixes for ColdFusion. This update applies to Adobe's ColdFusion web development platform, versions 10, 11 and 2016. It addresses one input validation vulnerability that can be used for cross site scripting (XSS) attacks. The priority rating is 2 for all versions and applies to the software running on all OS platforms.

On June 16, Adobe released two more updates:

  • APSB16-18 Security Updates for Adobe Flash Player. This update for Flash Player running on Windows, Linux, Mac and Chrome OS is "the big one." It addresses a whopping 36 vulnerabilities and the severity rating is critical. It has a priority of 1 on all platforms except Flash Player for Linux, which is rated 3. The vulnerabilities include 23 memory corruption issues, along with various type confusion, use-after-free, heap buffer overflow, directory search path and same-origin-policy bypass issues. Ramifications include information disclosure and remote code execution.
  • APSB16-23 Security Update for Adobe AIR. This update is for Adobe AIR on Windows, and addresses a single vulnerability in the directory search path that could be exploited to take control of the system. It applies to versions 21.0.0.215 and earlier and has a priority rating of 3.

For more information about these vulnerabilities and updates, see Adobe's Security Bulletins and Advisories web site at https://helpx.adobe.com/security.html or see the individual bulletins linked in each bullet point above.

Google

On June 1, Google released an update to the Chrome web browser, version 51.0.2704.79, which contained security fixes for 15 vulnerabilities considered to be severe. This applies to Chrome running on Windows, Mac and Linux and the patched problems include a couple of critical cross-origin bypass issues as well as use-after-free vulnerabilities, an out-of-bounds read issue and an information leak issue.

Several more versions were subsequently released this month, containing performance and reliability improvements. Then on June 16, Google released another update, Chrome version 51.0.2704.103, which includes three security fixes. This is the latest stable channel release at the time of this writing.

For more information, see the Google Chrome Releases blog at http://googlechromereleases.blogspot.com

Oracle

Oracle normally releases security updates on a quarterly cycle, in January, April, July and October.  The next scheduled release will be on July 19. Last month they issued regularly scheduled updates for a broad span of their products that addressed 136 vulnerabilities. For more detailed information about those previous updates, see the Oracle Critical Patch Update Advisory for April 2016 at
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html

Mozilla

On June 7, Mozilla released version 47 of the Firefox web browser, which includes fixes for 13 vulnerabilities, two of them rated critical, five of high severity, four that are moderate and two that are low.

Critical:

High:

Moderate:

  • 2016-52 Addressbar spoofing though the SELECT element
  • 2016-59 Information disclosure of disabled plugins through CSS pseudo-classes
  • 2016-60 Java applets bypass CSP protections
  • 2016-61 Network Security Services (NSS) vulnerabilities

Low:

  • 2016-54 Partial same-origin-policy through setting location.host through data URI
  • 2016-57 Incorrect icon displayed on permissions notifications

For more information about all of these vulnerabilities and fixes, see Mozilla's web site at https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox/#firefox47.

Linux

Popular Linux distros, as usual, have seen a number of security advisories and updates this month. As of the date of this writing (June 28) Ubuntu has issued 39 security notices, which is fairly typical and is ten fewer than last month. Many of these address multiple vulnerabilities and in some cases there are multiple advisories for the same vulnerabilities. Other commercial Linux vendors issued a similar number of updates.

USN-3021-2: Linux kernel (OMAP4) vulnerabilities – June 27

Andrey Konovalov discovered that the CDC Network Control Model USB driver in the Linux kernel did not cancel work events queued if a later error occurred, resulting in a use-after-free. An attacker with physical access could use this to cause a denial of service (system crash).

USN-3021-1: Linux kernel vulnerabilities – June 27

Andrey Konovalov discovered that the CDC Network Control Model USB driver in the Linux kernel did not cancel work events queued if a later error occurred, resulting in a use-after-free. An attacker with physical access could use this to cause a denial of service (system crash). (CVE-2016-3951)

USN-3020-1: Linux kernel (Vivid HWE) vulnerabilities – June 27

Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges.

USN-3019-1: Linux kernel (Utopic HWE) vulnerabilities – June 27

Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges.

USN-3018-2: Linux kernel (Trusty HWE) vulnerabilities – June 27

USN-3018-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 LTS. Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation.

USN-3018-1: Linux kernel vulnerabilities – June 27

Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges.

USN-3016-4: Linux kernel (Xenial HWE) vulnerabilities – June 27

USN-3016-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.

USN-3017-3: Linux kernel (Wily HWE) vulnerabilities – June 27

USN-3017-1 fixed vulnerabilities in the Linux kernel for Ubuntu 15.10. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 15.10 for Ubuntu 14.04 LTS. Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation.

USN-3017-2: Linux kernel (Raspberry Pi 2) vulnerabilities – June 27

Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges.

USN-3017-1: Linux kernel vulnerabilities – June 27

Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges.

USN-3016-3: Linux kernel (Qualcomm Snapdragon) vulnerabilities – June 27

Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges.

USN-3016-2: Linux kernel (Raspberry Pi 2) vulnerabilities – June 27

Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges.

USN-3016-1: Linux kernel vulnerabilities – June 27

Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges.

USN-3014-1: Spice vulnerabilities – June 21

Jing Zhao discovered that the Spice smartcard support incorrectly handled memory. A remote attacker could use this issue to cause Spice to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 15.10 and Ubuntu 16.04 LTS.

USN-3013-1: XML-RPC for C and C++ vulnerabilities – June 20

It was discovered that the Expat code in XML-RPC for C and C++ unexpectedly called srand in certain circumstances. This could reduce the security of calling applications. (CVE-2012-6702) It was discovered that the Expat code in XML-RPC for C and C++ incorrectly handled seeding the random number generator.

USN-3010-1: Expat vulnerabilities – June 20

It was discovered that Expat unexpectedly called srand in certain circumstances. This could reduce the security of calling applications. (CVE-2012-6702) It was discovered that Expat incorrectly handled seeding the random number generator. A remote attacker could possibly use this issue to cause a denial of service.

USN-3012-1: Wget vulnerability – June 20

Dawid Golunski discovered that Wget incorrectly handled filenames when being redirected from an HTTP to an FTP URL. A malicious server could possibly use this issue to overwrite local files.

USN-3011-1: HAProxy vulnerability – June 20

Falco Schmutz discovered that HAProxy incorrectly handled the reqdeny filter. A remote attacker could use this issue to cause HAProxy to crash, resulting in a denial of service.

USN-3009-1: Dnsmasq vulnerability – June 20

Edwin Török discovered that Dnsmasq incorrectly handled certain CNAME responses. A remote attacker could use this issue to cause Dnsmasq to crash, resulting in a denial of service.

USN-3008-1: Linux kernel (Qualcomm Snapdragon) vulnerability – June 10

Jann Horn discovered that eCryptfs improperly attempted to use the mmap() handler of a lower filesystem that did not implement one, causing a recursive page fault to occur. A local unprivileged attacker could use to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

USN-3007-1: Linux kernel (Raspberry Pi 2) vulnerabilities – June 10

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux kernel incorrectly enables scatter/gather I/O. A remote attacker could use this to obtain potentially sensitive information from kernel memory.

USN-3006-1: Linux kernel vulnerabilities – June 10

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux kernel incorrectly enables scatter/gather I/O. A remote attacker could use this to obtain potentially sensitive information from kernel memory.

USN-3005-1: Linux kernel (Xenial HWE) vulnerabilities – June 10

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux kernel incorrectly enables scatter/gather I/O. A remote attacker could use this to obtain potentially sensitive information from kernel memory.

USN-3004-1: Linux kernel (Raspberry Pi 2) vulnerabilities – June 10

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux kernel incorrectly enables scatter/gather I/O. A remote attacker could use this to obtain potentially sensitive information from kernel memory.

USN-3003-1: Linux kernel vulnerabilities – June 10

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux kernel incorrectly enables scatter/gather I/O. A remote attacker could use this to obtain potentially sensitive information from kernel memory.

USN-3002-1: Linux kernel (Wily HWE) vulnerabilities – June 10

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux kernel incorrectly enables scatter/gather I/O. A remote attacker could use this to obtain potentially sensitive information from kernel memory.

USN-3001-1: Linux kernel (Vivid HWE) vulnerabilities – June 10

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux kernel incorrectly enables scatter/gather I/O. A remote attacker could use this to obtain potentially sensitive information from kernel memory.

USN-3000-1: Linux kernel (Utopic HWE) vulnerabilities – June 10

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux kernel incorrectly enables scatter/gather I/O. A remote attacker could use this to obtain potentially sensitive information from kernel memory.

USN-2999-1: Linux kernel vulnerability – June 10

Jann Horn discovered that eCryptfs improperly attempted to use the mmap() handler of a lower filesystem that did not implement one, causing a recursive page fault to occur. A local unprivileged attacker could use to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

USN-2998-1: Linux kernel (Trusty HWE) vulnerabilities – June 10

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux kernel incorrectly enables scatter/gather I/O. A remote attacker could use this to obtain potentially sensitive information from kernel memory.

USN-2997-1: Linux kernel (OMAP4) vulnerabilities – June 10

Jann Horn discovered that eCryptfs improperly attempted to use the mmap() handler of a lower filesystem that did not implement one, causing a recursive page fault to occur. A local unprivileged attacker could use to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

USN-2996-1: Linux kernel vulnerabilities – June 9

Jann Horn discovered that eCryptfs improperly attempted to use the mmap() handler of a lower filesystem that did not implement one, causing a recursive page fault to occur. A local unprivileged attacker could use to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

USN-2995-1: Squid vulnerabilities – June 9

Yuriy M. Kaminskiy discovered that the Squid pinger utility incorrectly handled certain ICMPv6 packets. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly cause Squid to leak information into log files.

USN-2993-1: Firefox vulnerabilities – June 9

Christian Holler, Gary Kwong, Jesse Ruderman, Tyson Smith, Timothy Nikkel, Sylvestre Ledru, Julian Seward, Olli Pettay, Karl Tomlinson, Christoph Diehl, Julian Hector, Jan de Mooij, Mats Palmgren, and Tooru Fujisawa discovered multiple memory safety issues in Firefox.

USN-2994-1: libxml2 vulnerabilities – June 6

It was discovered that libxml2 incorrectly handled certain malformed documents. If a user or automated system were tricked into opening a specially crafted document, an attacker could possibly cause libxml2 to crash, resulting in a denial of service.

USN-2992-1: Oxide vulnerabilities – June 6

An unspecified security issue was discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2016-1673) An issue was discovered with Document reattachment in Blink in some circumstances.

USN-2991-1: nginx vulnerability – June 2

It was discovered that nginx incorrectly handled saving client request bodies to temporary files. A remote attacker could possibly use this issue to cause nginx to crash, resulting in a denial of service.

USN-2990-1: ImageMagick vulnerabilities – June 2

Nikolay Ermishkin and Stewie discovered that ImageMagick incorrectly sanitized untrusted input. A remote attacker could use these issues to execute arbitrary code. These issues are known as "ImageTragick". This update disables problematic coders via the /etc/ImageMagick-6/policy.xml configuration file.

USN-2989-1: Linux kernel vulnerabilities – June 1

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux kernel incorrectly enables scatter/gather I/O. A remote attacker could use this to obtain potentially sensitive information from kernel memory. (CVE-2016-2117) Jason A. Donenfeld discovered multiple out-of-bounds reads in the OZMO USB over wifi device drivers.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

Mondaq uses cookies on this website. By using our website you agree to our use of cookies as set out in our Privacy Policy.

Learn More