-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3035
                         libxcursor vulnerability
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxcursor1
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-16612  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3501-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running libxcursor1 check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

Ubuntu Security Notice USN-3501-1
November 29, 2017

libxcursor vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10
- - Ubuntu 17.04
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

libxcursor could be made to crash or run programs if it opened a specially
crafted file.

Software Description:
- - libxcursor: X11 cursor management library

Details:

It was discovered that libxcursor incorrectly handled certain files. An
attacker could use these issues to cause libxcursor to crash, resulting in
a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  libxcursor1                     1:1.1.14-3ubuntu0.1

Ubuntu 17.04:
  libxcursor1                     1:1.1.14-1ubuntu0.17.04.1

Ubuntu 16.04 LTS:
  libxcursor1                     1:1.1.14-1ubuntu0.16.04.1

Ubuntu 14.04 LTS:
  libxcursor1                     1:1.1.14-1ubuntu0.14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3501-1
  CVE-2017-16612

Package Information:
  https://launchpad.net/ubuntu/+source/libxcursor/1:1.1.14-3ubuntu0.1
  https://launchpad.net/ubuntu/+source/libxcursor/1:1.1.14-1ubuntu0.17.04.1
  https://launchpad.net/ubuntu/+source/libxcursor/1:1.1.14-1ubuntu0.16.04.1
  https://launchpad.net/ubuntu/+source/libxcursor/1:1.1.14-1ubuntu0.14.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Fnqu
-----END PGP SIGNATURE-----