Ubuntu 6330 Published by

The following updates are available for Ubuntu Linux:

[USN-6649-2] Firefox regressions
[USN-6677-1] libde265 vulnerabilities
[USN-6678-1] libgit2 vulnerabilities
[USN-6675-1] ImageProcessing vulnerability




[USN-6649-2] Firefox regressions


==========================================================================
Ubuntu Security Notice USN-6649-2
March 06, 2024

firefox regressions
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

USN-6649-1 caused some minor regressions in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-6649-1 fixed vulnerabilities in Firefox. The update introduced
several minor regressions. This update fixes the problem.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information across domains, or execute arbitrary code. (CVE-2024-1547,
CVE-2024-1548, CVE-2024-1549, CVE-2024-1550, CVE-2024-1553, CVE-2024-1554,
CVE-2024-1555, CVE-2024-1557)

Alfred Peters discovered that Firefox did not properly manage memory when
storing and re-accessing data on a networking channel. An attacker could
potentially exploit this issue to cause a denial of service.
(CVE-2024-1546)

Johan Carlsson discovered that Firefox incorrectly handled Set-Cookie
response headers in multipart HTTP responses. An attacker could
potentially exploit this issue to inject arbitrary cookie values.
(CVE-2024-1551)

Gary Kwong discovered that Firefox incorrectly generated codes on 32-bit
ARM devices, which could lead to unexpected numeric conversions or
undefined behaviour. An attacker could possibly use this issue to cause a
denial of service. (CVE-2024-1552)

Ronald Crane discovered that Firefox did not properly manage memory when
accessing the built-in profiler. An attacker could potentially exploit
this issue to cause a denial of service. (CVE-2024-1556)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
firefox 123.0.1+build1-0ubuntu0.20.04.1

After a standard system update you need to restart Firefox to make all the
necessary changes.

References:
https://ubuntu.com/security/notices/USN-6649-2
https://ubuntu.com/security/notices/USN-6649-1
https://launchpad.net/bugs/2056258

Package Information:
https://launchpad.net/ubuntu/+source/firefox/123.0.1+build1-0ubuntu0.20.04.1



[USN-6677-1] libde265 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6677-1
March 05, 2024

libde265 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in libde265.

Software Description:
- libde265: Open H.265 video codec implementation

Details:

It was discovered that libde265 could be made to dereference invalid
memory. If a user or automated system were tricked into opening a specially
crafted file, an attacker could possibly use this issue to cause a denial
of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
(CVE-2023-27102)

It was discovered that libde265 could be made to write out of bounds. If a
user or automated system were tricked into opening a specially crafted
file, an attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 16.04
LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.
(CVE-2023-27103)

It was discovered that libde265 could be made to write out of bounds. If a
user or automated system were tricked into opening a specially crafted
file, an attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. (CVE-2023-43887, CVE-2023-47471,
CVE-2023-49465, CVE-2023-49467, CVE-2023-49468)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
  libde265-0                      1.0.12-2ubuntu0.1

Ubuntu 22.04 LTS:
  libde265-0                      1.0.8-1ubuntu0.3

Ubuntu 20.04 LTS:
  libde265-0                      1.0.4-1ubuntu0.4

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
  libde265-0                      1.0.2-2ubuntu0.18.04.1~esm4

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
  libde265-0                      1.0.2-2ubuntu0.16.04.1~esm4

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6677-1
  CVE-2023-27102, CVE-2023-27103, CVE-2023-43887, CVE-2023-47471,
  CVE-2023-49465, CVE-2023-49467, CVE-2023-49468

Package Information:
  https://launchpad.net/ubuntu/+source/libde265/1.0.12-2ubuntu0.1
  https://launchpad.net/ubuntu/+source/libde265/1.0.8-1ubuntu0.3
  https://launchpad.net/ubuntu/+source/libde265/1.0.4-1ubuntu0.4



[USN-6678-1] libgit2 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6678-1
March 05, 2024

libgit2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in libgit2.

Software Description:
- libgit2: Portable C implementation of the Git core methods library

Details:

It was discovered that libgit2 mishandled equivalent filenames on NTFS
partitions. If a user or automated system were tricked into cloning a
specially crafted repository, an attacker could possibly use this issue to
execute arbitrary code. This issue only affected Ubuntu 16.04 LTS and
Ubuntu 18.04 LTS. (CVE-2020-12278, CVE-2020-12279)

It was discovered that libgit2 did not perform certificate checking by
default. An attacker could possibly use this issue to perform a
machine-in-the-middle attack. This issue only affected Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2023-22742)

It was discovered that libgit2 could be made to run into an infinite loop.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 23.10. (CVE-2024-24575)

It was discovered that libgit2 did not properly manage memory. An attacker
could possibly use this issue to cause a denial of service or execute
arbitrary code. (CVE-2024-24577)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
  libgit2-1.5                     1.5.1+ds-1ubuntu1.1

Ubuntu 22.04 LTS:
  libgit2-1.1                     1.1.0+dfsg.1-4.1ubuntu0.1

Ubuntu 20.04 LTS:
  libgit2-28                      0.28.4+dfsg.1-2ubuntu0.1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
  libgit2-26                      0.26.0+dfsg.1-1.1ubuntu0.2+esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
  libgit2-24                      0.24.1-2ubuntu0.2+esm2

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6678-1
  CVE-2020-12278, CVE-2020-12279, CVE-2023-22742, CVE-2024-24575,
  CVE-2024-24577

Package Information:
  https://launchpad.net/ubuntu/+source/libgit2/1.5.1+ds-1ubuntu1.1
https://launchpad.net/ubuntu/+source/libgit2/1.1.0+dfsg.1-4.1ubuntu0.1
https://launchpad.net/ubuntu/+source/libgit2/0.28.4+dfsg.1-2ubuntu0.1



[USN-6675-1] ImageProcessing vulnerability


==========================================================================
Ubuntu Security Notice USN-6675-1
March 05, 2024

ruby-image-processing vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

ImageProcessing could be made to crash or run programs as an administrator
if it received specially crafted input.

Software Description:
- ruby-image-processing: High-level image processing wrapper for libvips and
ImageMagick/GraphicsMagick

Details:

It was discovered that ImageProcessing incorrectly handled series of operations
that are coming from unsanitised inputs. If a user or an automated system were
tricked into opening a specially crafted input file, a remote attacker could
possibly use this issue to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
ruby-image-processing 1.10.3-1ubuntu0.22.04.1

Ubuntu 20.04 LTS:
ruby-image-processing 1.10.3-1ubuntu0.20.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6675-1
CVE-2022-24720

Package Information:

https://launchpad.net/ubuntu/+source/ruby-image-processing/1.10.3-1ubuntu0.22.04.1

https://launchpad.net/ubuntu/+source/ruby-image-processing/1.10.3-1ubuntu0.20.04.1