Ubuntu 6343 Published by

[USN-6761-1] Anope vulnerability
[USN-6758-1] JSON5 vulnerability
[LSN-0103-1] Linux kernel vulnerability
[USN-6760-1] Gerbv vulnerability




[USN-6761-1] Anope vulnerability


==========================================================================
Ubuntu Security Notice USN-6761-1
April 30, 2024

anope vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Anope could be made to bypass authentication checks for suspended accounts.

Software Description:
- anope: an open source set of IRC Services

Details:

It was discovered that Anope did not properly process credentials for
suspended accounts. An attacker could possibly use this issue to normally
login to the platform as a suspended user after changing their password.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
anope 2.0.12-1ubuntu1

Ubuntu 23.10
anope 2.0.12-1ubuntu0.23.10.1

Ubuntu 22.04 LTS
anope 2.0.9-1ubuntu0.1

Ubuntu 20.04 LTS
anope 2.0.6-1ubuntu0.1

Ubuntu 18.04 LTS
anope 2.0.4-2ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 16.04 LTS
anope 2.0.3-1ubuntu0.1~esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6761-1
CVE-2024-30187

Package Information:
https://launchpad.net/ubuntu/+source/anope/2.0.12-1ubuntu1
https://launchpad.net/ubuntu/+source/anope/2.0.12-1ubuntu0.23.10.1
https://launchpad.net/ubuntu/+source/anope/2.0.9-1ubuntu0.1
https://launchpad.net/ubuntu/+source/anope/2.0.6-1ubuntu0.1



[USN-6758-1] JSON5 vulnerability


==========================================================================
Ubuntu Security Notice USN-6758-1
April 30, 2024

node-json5 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

JSON5 could allow unintended access to network services or have other
unspecified impact.

Software Description:
- node-json5: JSON for the ES5 era

Details:

It was discovered that the JSON5 parse method incorrectly handled the parsing
of keys named __proto__. An attacker could possibly use this issue to pollute
the prototype of the returned object, setting arbitrary or unexpected keys, and
cause a denial of service, allow unintended access to network services or have
other unspecified impact, depending on the application's use of the module.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
node-json5 2.2.0+dfsg-1ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 20.04 LTS
node-json5 0.5.1-3ubuntu0.1

Ubuntu 18.04 LTS
node-json5 0.5.1-1ubuntu0.1~esm1
Available with Ubuntu Pro

After a standard system update you may need to restart any services that use
the library to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6758-1
CVE-2022-46175

Package Information:
https://launchpad.net/ubuntu/+source/node-json5/0.5.1-3ubuntu0.1



[LSN-0103-1] Linux kernel vulnerability


Linux kernel vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 22.04 LTS

Summary

Several security issues were fixed in the kernel.

Software Description

- linux - Linux kernel
- linux-aws - Linux kernel for Amazon Web Services (AWS) systems
- linux-azure - Linux kernel for Microsoft Azure Cloud systems
- linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke - Linux kernel for Google Container Engine (GKE) systems
- linux-ibm - Linux kernel for IBM cloud systems

Details

Lonial Con discovered that the netfilter subsystem in the Linux kernel
contained a memory leak when handling certain element flush operations.
A local attacker could use this to expose sensitive information (kernel
memory). (CVE-2023-4569)

Xingyuan Mo discovered that the netfilter subsystem in the Linux kernel
did not properly handle inactive elements in its PIPAPO data structure,
leading to a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-6817)

It was discovered that a race condition existed in the AppleTalk
networking subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code.
(CVE-2023-51781)

Kevin Rich discovered that the netfilter subsystem in the Linux kernel
did not properly check deactivated elements in certain situations,
leading to a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2024-0193)

Lonial Con discovered that the netfilter subsystem in the Linux kernel
did not properly handle element deactivation in certain cases, leading
to a use-after-free vulnerability. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2024-1085)

Notselwyn discovered that the netfilter subsystem in the Linux kernel
did not properly handle verdict parameters in certain cases, leading to
a use- after-free vulnerability. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2024-1086)

In the Linux kernel, the following vulnerability has been resolved: 
net: qualcomm: rmnet: fix global oob in rmnet_policy The variable
rmnet_link_ops assign a bigger maxtype which leads to a global out-of-
bounds read when parsing the netlink attributes. (CVE-2024-26597)

Update instructions

The problem can be corrected by updating your kernel livepatch to the
following versions:

Ubuntu 20.04 LTS
aws - 103.1
aws - 103.2
aws - 103.3
azure - 103.3
gcp - 103.2
gcp - 103.3
generic - 103.1
generic - 103.2
generic - 103.3
gke - 103.3
ibm - 103.2
lowlatency - 103.1
lowlatency - 103.2
lowlatency - 103.3

Ubuntu 18.04 LTS
aws - 103.3
azure - 103.3
gcp - 103.3
generic - 103.3
lowlatency - 103.3

Ubuntu 22.04 LTS
aws - 103.1
aws - 103.2
aws - 103.3
azure - 103.1
azure - 103.2
azure - 103.3
gcp - 103.1
gcp - 103.2
generic - 103.1
generic - 103.2
generic - 103.3
gke - 103.1
gke - 103.2
gke - 103.3
ibm - 103.1
ibm - 103.2
ibm - 103.3

Support Information

Livepatches for supported LTS kernels will receive upgrades for a period
of up to 13 months after the build date of the kernel.

Livepatches for supported HWE kernels which are not based on an LTS
kernel version will receive upgrades for a period of up to 9 months
after the build date of the kernel, or until the end of support for that
kernel’s non-LTS distro release version, whichever is sooner.

References

- CVE-2023-4569
- CVE-2023-6817
- CVE-2023-51781
- CVE-2024-0193
- CVE-2024-1085
- CVE-2024-1086
- CVE-2024-26597



[USN-6760-1] Gerbv vulnerability


==========================================================================
Ubuntu Security Notice USN-6760-1
April 30, 2024

gerbv vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 23.10
- - Ubuntu 22.04 LTS
- - Ubuntu 20.04 LTS
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Gerbv could be made to crash if it opened a specially crafted input file.

Software Description:
- - gerbv: Gerber file viewer for PCB design

Details:

George-Andrei Iosif and David Fernandez Gonzalez discovered that Gerbv did
not properly initialize a data structure when parsing certain nested
RS-274X format files. If a user were tricked into opening a specially
crafted file, an attacker could possibly use this issue to cause a denial
of service (application crash).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
gerbv 2.9.8-1ubuntu0.1

Ubuntu 22.04 LTS
gerbv 2.8.2-1ubuntu0.1~esm2
Available with Ubuntu Pro

Ubuntu 20.04 LTS
gerbv 2.7.0-1ubuntu0.2

Ubuntu 18.04 LTS
gerbv 2.6.1-3ubuntu0.1~esm2
Available with Ubuntu Pro

Ubuntu 16.04 LTS
gerbv 2.6.0-1ubuntu0.16.04.1~esm2
Available with Ubuntu Pro

Ubuntu 14.04 LTS
gerbv 2.6.0-1ubuntu0.14.04.1~esm2
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6760-1
CVE-2023-4508

Package Information:
https://launchpad.net/ubuntu/+source/gerbv/2.9.8-1ubuntu0.1
https://launchpad.net/ubuntu/+source/gerbv/2.7.0-1ubuntu0.2