Ubuntu 6534 Published by

Security patches for ImageMagick, FreeRADIUS, and unzip vulnerabilities have been released for Ubuntu Linux:

[USN-7053-1] ImageMagick vulnerabilities
[USN-7055-1] FreeRADIUS vulnerability
[USN-7054-1] unzip vulnerability




[USN-7053-1] ImageMagick vulnerabilities


==========================================================================

Ubuntu Security Notice USN-7053-1
October 03, 2024

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or potentially leak sensitive information.
These vulnerabilities included heap and stack-based buffer overflows,
memory leaks, and improper handling of uninitialized values.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS
  imagemagick                     8:6.7.7.10-6ubuntu3.13+esm10
                                  Available with Ubuntu Pro
  libmagick++-dev                 8:6.7.7.10-6ubuntu3.13+esm10
                                  Available with Ubuntu Pro
  libmagick++5                    8:6.7.7.10-6ubuntu3.13+esm10
                                  Available with Ubuntu Pro
  libmagickcore-dev               8:6.7.7.10-6ubuntu3.13+esm10
                                  Available with Ubuntu Pro
  libmagickcore5                  8:6.7.7.10-6ubuntu3.13+esm10
                                  Available with Ubuntu Pro
  libmagickcore5-extra            8:6.7.7.10-6ubuntu3.13+esm10
                                  Available with Ubuntu Pro
  libmagickwand-dev               8:6.7.7.10-6ubuntu3.13+esm10
                                  Available with Ubuntu Pro
  libmagickwand5                  8:6.7.7.10-6ubuntu3.13+esm10
                                  Available with Ubuntu Pro
  perlmagick                      8:6.7.7.10-6ubuntu3.13+esm10
                                  Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7053-1
( https://ubuntu.com/security/notices/USN-7053-1)
  CVE-2019-13135, CVE-2019-13295, CVE-2019-13297, CVE-2019-13300,
  CVE-2019-13301, CVE-2019-13304, CVE-2019-13305, CVE-2019-13306,
  CVE-2019-13307, CVE-2019-13309, CVE-2019-13310, CVE-2019-13311,
  CVE-2019-13454, CVE-2019-15139, CVE-2019-15140, CVE-2019-15141,
  CVE-2019-16708, CVE-2019-16709, CVE-2019-16710, CVE-2019-16711,
  CVE-2019-16712, CVE-2019-16713, CVE-2019-19948, CVE-2019-19949,
  CVE-2019-7175



[USN-7055-1] FreeRADIUS vulnerability


==========================================================================
Ubuntu Security Notice USN-7055-1
October 03, 2024

freeradius vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

A system authentication measure could be bypassed.

Software Description:
- freeradius: high-performance and highly configurable RADIUS server

Details:

Goldberg, Miro Haller, Nadia Heninger, Mike Milano, Dan Shumow, Marc
Stevens, and Adam Suhl discovered that FreeRADIUS incorrectly authenticated
certain responses. An attacker able to intercept communications between a
RADIUS client and server could possibly use this issue to forge responses,
bypass authentication, and access network devices and services.

This update introduces new configuration options called "limit_proxy_state"
and "require_message_authenticator" that default to "auto" but should be
set to "yes" once all RADIUS devices have been upgraded on a network.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
freeradius 3.2.5+dfsg-3~ubuntu24.04.1

Ubuntu 22.04 LTS
freeradius 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu3.3

Ubuntu 20.04 LTS
freeradius 3.0.20+dfsg-3ubuntu0.4

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7055-1
CVE-2024-3596

Package Information:
https://launchpad.net/ubuntu/+source/freeradius/3.2.5+dfsg-3~ubuntu24.04.1

https://launchpad.net/ubuntu/+source/freeradius/3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu3.3
https://launchpad.net/ubuntu/+source/freeradius/3.0.20+dfsg-3ubuntu0.4



[USN-7054-1] unzip vulnerability


==========================================================================
Ubuntu Security Notice USN-7054-1
October 03, 2024

unzip vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

unzip could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- unzip: De-archiver for .zip files

Details:

It was discovered that unzip did not properly handle unicode strings under
certain circumstances. If a user were tricked into opening a specially
crafted zip file, an attacker could possibly use this issue to cause unzip
to crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
unzip 6.0-28ubuntu4.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7054-1
CVE-2021-4217

Package Information:
https://launchpad.net/ubuntu/+source/unzip/6.0-28ubuntu4.1