Ubuntu 6506 Published by

The following updates are available for Ubuntu Linux:

[USN-6958-1] Libcroco vulnerabilities
[USN-6950-3] Linux kernel (Oracle) vulnerabilities
[USN-6954-1] QEMU vulnerabilities




[USN-6958-1] Libcroco vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6958-1
August 13, 2024

libcroco vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Libcroco.

Software Description:
- libcroco: Cascading Style Sheet (CSS) parsing and manipulation toolkit

Details:

It was discovered that Libcroco was incorrectly accessing data structures
when reading bytes from memory, which could cause a heap buffer overflow.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 14.04 LTS. (CVE-2017-7960)

It was discovered that Libcroco was incorrectly handling invalid UTF-8
values when processing CSS files. An attacker could possibly use this
issue to cause a denial of service. (CVE-2017-8834, CVE-2017-8871)

It was discovered that Libcroco was incorrectly implementing recursion in
one of its parsing functions, which could cause an infinite recursion
loop and a stack overflow due to stack consumption. An attacker could
possibly use this issue to cause a denial of service. (CVE-2020-12825)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
libcroco-tools 0.6.13-1ubuntu0.1
libcroco3 0.6.13-1ubuntu0.1

Ubuntu 18.04 LTS
libcroco-tools 0.6.12-2ubuntu0.1~esm1
Available with Ubuntu Pro
libcroco3 0.6.12-2ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 14.04 LTS
libcroco-tools 0.6.8-2ubuntu1+esm1
Available with Ubuntu Pro
libcroco3 0.6.8-2ubuntu1+esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6958-1
CVE-2017-7960, CVE-2017-8834, CVE-2017-8871, CVE-2020-12825

Package Information:
https://launchpad.net/ubuntu/+source/libcroco/0.6.13-1ubuntu0.1
-



[USN-6950-3] Linux kernel (Oracle) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6950-3
August 13, 2024

linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oracle: Linux kernel for Oracle Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- ARM64 architecture;
- Block layer subsystem;
- Bluetooth drivers;
- Clock framework and drivers;
- FireWire subsystem;
- GPU drivers;
- InfiniBand drivers;
- Multiple devices driver;
- EEPROM drivers;
- Network drivers;
- Pin controllers subsystem;
- Remote Processor subsystem;
- S/390 drivers;
- SCSI drivers;
- 9P distributed file system;
- Network file system client;
- SMB network file system;
- Socket messages infrastructure;
- Dynamic debug library;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Multipath TCP;
- NSH protocol;
- Phonet protocol;
- TIPC protocol;
- Wireless networking;
- Key management;
- ALSA framework;
- HD-audio driver;
(CVE-2024-36883, CVE-2024-36940, CVE-2024-36902, CVE-2024-36975,
CVE-2024-36964, CVE-2024-36938, CVE-2024-36931, CVE-2024-35848,
CVE-2024-26900, CVE-2024-36967, CVE-2024-36904, CVE-2024-27398,
CVE-2024-36031, CVE-2023-52585, CVE-2024-36886, CVE-2024-36937,
CVE-2024-36954, CVE-2024-36916, CVE-2024-36905, CVE-2024-36959,
CVE-2024-26980, CVE-2024-26936, CVE-2024-36928, CVE-2024-36889,
CVE-2024-36929, CVE-2024-36933, CVE-2024-27399, CVE-2024-36946,
CVE-2024-36906, CVE-2024-36965, CVE-2024-36957, CVE-2024-36941,
CVE-2024-36897, CVE-2024-36952, CVE-2024-36947, CVE-2024-36950,
CVE-2024-36880, CVE-2024-36017, CVE-2023-52882, CVE-2024-36969,
CVE-2024-38600, CVE-2024-36955, CVE-2024-36960, CVE-2024-27401,
CVE-2024-36919, CVE-2024-36934, CVE-2024-35947, CVE-2024-36953,
CVE-2024-36944, CVE-2024-36939)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1065-oracle 5.15.0-1065.71
linux-image-oracle-lts-22.04 5.15.0.1065.61

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6950-3
https://ubuntu.com/security/notices/USN-6950-2
https://ubuntu.com/security/notices/USN-6950-1
CVE-2023-52585, CVE-2023-52882, CVE-2024-26900, CVE-2024-26936,
CVE-2024-26980, CVE-2024-27398, CVE-2024-27399, CVE-2024-27401,
CVE-2024-35848, CVE-2024-35947, CVE-2024-36017, CVE-2024-36031,
CVE-2024-36880, CVE-2024-36883, CVE-2024-36886, CVE-2024-36889,
CVE-2024-36897, CVE-2024-36902, CVE-2024-36904, CVE-2024-36905,
CVE-2024-36906, CVE-2024-36916, CVE-2024-36919, CVE-2024-36928,
CVE-2024-36929, CVE-2024-36931, CVE-2024-36933, CVE-2024-36934,
CVE-2024-36937, CVE-2024-36938, CVE-2024-36939, CVE-2024-36940,
CVE-2024-36941, CVE-2024-36944, CVE-2024-36946, CVE-2024-36947,
CVE-2024-36950, CVE-2024-36952, CVE-2024-36953, CVE-2024-36954,
CVE-2024-36955, CVE-2024-36957, CVE-2024-36959, CVE-2024-36960,
CVE-2024-36964, CVE-2024-36965, CVE-2024-36967, CVE-2024-36969,
CVE-2024-36975, CVE-2024-38600

Package Information:
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1065.71



[USN-6954-1] QEMU vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6954-1
August 13, 2024

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Markus Frank and Fiona Ebner discovered that QEMU did not properly
handle certain memory operations, leading to a NULL pointer dereference.
An authenticated user could potentially use this issue to cause a denial
of service. (CVE-2023-6683)

Xiao Lei discovered that QEMU did not properly handle certain memory
operations when specific features were enabled, which could lead to a
stack overflow. An attacker could potentially use this issue to leak
sensitive information. (CVE-2023-6693)

It was discovered that QEMU had an integer underflow vulnerability in
the TI command, which would result in a buffer overflow. An attacker
could potentially use this issue to cause a denial of service.
(CVE-2024-24474)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
qemu-system 1:6.2+dfsg-2ubuntu6.22
qemu-system-arm 1:6.2+dfsg-2ubuntu6.22
qemu-system-mips 1:6.2+dfsg-2ubuntu6.22
qemu-system-misc 1:6.2+dfsg-2ubuntu6.22
qemu-system-ppc 1:6.2+dfsg-2ubuntu6.22
qemu-system-s390x 1:6.2+dfsg-2ubuntu6.22
qemu-system-sparc 1:6.2+dfsg-2ubuntu6.22
qemu-system-x86-xen 1:6.2+dfsg-2ubuntu6.22

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6954-1
CVE-2023-6683, CVE-2023-6693, CVE-2024-24474

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:6.2+dfsg-2ubuntu6.22