Ubuntu 6545 Published by

Ubuntu Linux has received security patches that address EDK II vulnerabilities, Linux kernel vulnerabilities, Go vulnerabilities, and libgsf vulnerabilities:

[USN-7060-1] EDK II vulnerabilities
[USN-7022-3] Linux kernel vulnerabilities
[USN-7061-1] Go vulnerabilities
[USN-7062-1] libgsf vulnerabilities




[USN-7060-1] EDK II vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7060-1
October 10, 2024

edk2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in EDK II.

Software Description:
- edk2: UEFI firmware for virtual machines

Details:

It was discovered that EDK II did not check the buffer length in XHCI,
which could lead to a stack overflow. A local attacker could potentially
use this issue to cause a denial of service. This issue only affected
Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-0161)

Laszlo Ersek discovered that EDK II incorrectly handled recursion. A
remote attacker could possibly use this issue to cause EDK II to consume
resources, leading to a denial of service. This issue only affected
Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2021-28210)

Satoshi Tanda discovered that EDK II incorrectly handled decompressing
certain images. A remote attacker could use this issue to cause EDK II to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.
(CVE-2021-28211)

It was discovered that EDK II incorrectly decoded certain strings. A remote
attacker could use this issue to cause EDK II to crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2021-38575)

It was discovered that EDK II had integer underflow vulnerability in
SmmEntryPoint, which could result in a buffer overflow. An attacker
could potentially use this issue to cause a denial of service.
(CVE-2021-38578)

Elison Niven discovered that OpenSSL, vendored in EDK II, incorrectly
handled the c_rehash script. A local attacker could possibly use this
issue to execute arbitrary commands when c_rehash is run. This issue
only affected Ubuntu 16.04 LTS. (CVE-2022-1292)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
  ovmf                            2022.02-3ubuntu0.22.04.3
  ovmf-ia32                       2022.02-3ubuntu0.22.04.3
  qemu-efi-aarch64                2022.02-3ubuntu0.22.04.3
  qemu-efi-arm                    2022.02-3ubuntu0.22.04.3

Ubuntu 20.04 LTS
  ovmf                            0~20191122.bd85bf54-2ubuntu3.6
  qemu-efi-aarch64                0~20191122.bd85bf54-2ubuntu3.6
  qemu-efi-arm                    0~20191122.bd85bf54-2ubuntu3.6

Ubuntu 18.04 LTS
  ovmf 0~20180205.c0d9813c-2ubuntu0.3+esm2
                                  Available with Ubuntu Pro
  qemu-efi-aarch64 0~20180205.c0d9813c-2ubuntu0.3+esm2
                                  Available with Ubuntu Pro
  qemu-efi-arm 0~20180205.c0d9813c-2ubuntu0.3+esm2
                                  Available with Ubuntu Pro

Ubuntu 16.04 LTS
  ovmf 0~20160408.ffea0a2c-2ubuntu0.2+esm3
                                  Available with Ubuntu Pro
  qemu-efi 0~20160408.ffea0a2c-2ubuntu0.2+esm3
                                  Available with Ubuntu Pro

After a standard system update you need to restart the virtual machines
that use the affected firmware to make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-7060-1
  CVE-2019-0161, CVE-2021-28210, CVE-2021-28211, CVE-2021-38575,
  CVE-2021-38578, CVE-2022-1292

Package Information:
https://launchpad.net/ubuntu/+source/edk2/2022.02-3ubuntu0.22.04.3
https://launchpad.net/ubuntu/+source/edk2/0~20191122.bd85bf54-2ubuntu3.6



[USN-7022-3] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7022-3
October 10, 2024

linux-raspi-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- GPU drivers;
- Modular ISDN driver;
- MMC subsystem;
- SCSI drivers;
- F2FS file system;
- GFS2 file system;
- Netfilter;
- RxRPC session sockets;
- Integrity Measurement Architecture(IMA) framework;
(CVE-2021-47188, CVE-2024-39494, CVE-2022-48791, CVE-2022-48863,
CVE-2024-42228, CVE-2024-38570, CVE-2024-42160, CVE-2024-26787,
CVE-2024-27012, CVE-2024-26677)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
linux-image-5.4.0-1117-raspi 5.4.0-1117.129~18.04.1
Available with Ubuntu Pro
linux-image-raspi-hwe-18.04 5.4.0.1117.129~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-7022-3
https://ubuntu.com/security/notices/USN-7022-2
https://ubuntu.com/security/notices/USN-7022-1
CVE-2021-47188, CVE-2022-48791, CVE-2022-48863, CVE-2024-26677,
CVE-2024-26787, CVE-2024-27012, CVE-2024-38570, CVE-2024-39494,
CVE-2024-42160, CVE-2024-42228



[USN-7061-1] Go vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7061-1
October 10, 2024

golang-1.17 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in Go.

Software Description:
- golang-1.17: Go programming language compiler - metapackage

Details:

Hunter Wittenborn discovered that Go incorrectly handled the sanitization
of environment variables. An attacker could possibly use this issue to run
arbitrary commands. (CVE-2023-24531)

Sohom Datta discovered that Go did not properly validate backticks (`) as
Javascript string delimiters, and did not escape them as expected. An
attacker could possibly use this issue to inject arbitrary Javascript code
into the Go template. (CVE-2023-24538)

Juho Nurminen discovered that Go incorrectly handled certain special
characters in directory or file paths. An attacker could possibly use
this issue to inject code into the resulting binaries. (CVE-2023-29402)

Vincent Dehors discovered that Go incorrectly handled permission bits.
An attacker could possibly use this issue to read or write files with
elevated privileges. (CVE-2023-29403)

Juho Nurminen discovered that Go incorrectly handled certain crafted
arguments. An attacker could possibly use this issue to execute arbitrary
code at build time. (CVE-2023-29405)

It was discovered that Go incorrectly validated the contents of host
headers. A remote attacker could possibly use this issue to inject
additional headers or entire requests. (CVE-2023-29406)

Takeshi Kaneko discovered that Go did not properly handle comments and
special tags in the script context of html/template module. An attacker
could possibly use this issue to inject Javascript code and perform a
cross-site scripting attack. (CVE-2023-39318, CVE-2023-39319)

It was discovered that Go did not limit the number of simultaneously
executing handler goroutines in the net/http module. An attacker could
possibly use this issue to cause a panic resulting in a denial of service.
(CVE-2023-39325)

It was discovered that the Go html/template module did not validate errors
returned from MarshalJSON methods. An attacker could possibly use this
issue to inject arbitrary code into the Go template. (CVE-2024-24785)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
golang-1.17 1.17.13-3ubuntu1.2
golang-1.17-go 1.17.13-3ubuntu1.2
golang-1.17-src 1.17.13-3ubuntu1.2

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7061-1
CVE-2023-24531, CVE-2023-24538, CVE-2023-29402, CVE-2023-29403,
CVE-2023-29404, CVE-2023-29405, CVE-2023-29406, CVE-2023-39318,
CVE-2023-39319, CVE-2023-39325, CVE-2024-24785

Package Information:
https://launchpad.net/ubuntu/+source/golang-1.17/1.17.13-3ubuntu1.2



[USN-7062-1] libgsf vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7062-1
October 10, 2024

libgsf vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

libgsf could be made to run programs as your login if it opened a specially
crafted file.

Software Description:
- libgsf: GObject introspection data for the Structured File Library

Details:

It was discovered that libgsf incorrectly handled certain Compound Document
Binary files. If a user or automated system were tricked into opening
a specially crafted file, a remote attacker could possibly use this issue
to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
libgsf-1-114 1.14.51-2ubuntu0.1

Ubuntu 22.04 LTS
libgsf-1-114 1.14.47-1ubuntu0.1

Ubuntu 20.04 LTS
libgsf-1-114 1.14.46-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7062-1
CVE-2024-36474, CVE-2024-42415

Package Information:
https://launchpad.net/ubuntu/+source/libgsf/1.14.51-2ubuntu0.1
https://launchpad.net/ubuntu/+source/libgsf/1.14.47-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libgsf/1.14.46-1ubuntu0.1