=========================================================================Ubuntu Security Notice USN-5389-1
April 26, 2022

libcroco vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in Libcroco.

Software Description:
- libcroco: Cascading Style Sheet (CSS) parsing and manipulation toolkit

Details:

It was discovered that Libcroco was incorrectly accessing data 
structures when
reading bytes from memory, which could cause a heap buffer overflow. An 
attacker
could possibly use this issue to cause a denial of service. (CVE-2017-7960)

It was discovered that Libcroco was incorrectly handling invalid UTF-8 
values
when processing CSS files. An attacker could possibly use this issue to 
cause
a denial of service. (CVE-2017-8834, CVE-2017-8871)

It was discovered that Libcroco was incorrectly implementing recursion 
in one
of its parsing functions, which could cause an infinite recursion loop and a
stack overflow due to stack consumption. An attacker could possibly use this
issue to cause a denial of service. (CVE-2020-12825)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
libcroco-tools 0.6.11-1ubuntu0.1~esm1
libcroco3 0.6.11-1ubuntu0.1~esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5389-1
CVE-2017-7960, CVE-2017-8834, CVE-2017-8871, CVE-2020-12825

Ubuntu 5389-1: Libcroco vulnerabilities

April 26, 2022
Several security issues were fixed in Libcroco.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM: libcroco-tools 0.6.11-1ubuntu0.1~esm1 libcroco3 0.6.11-1ubuntu0.1~esm1 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-5389-1

CVE-2017-7960, CVE-2017-8834, CVE-2017-8871, CVE-2020-12825

Severity
April 26, 2022

Package Information

Related News