Ubuntu 6509 Published by

The following security updates have been released for Ubuntu Linux:

[USN-6962-1] LibreOffice vulnerability
[USN-6963-1] GNOME Shell vulnerability
[USN-6961-1] BusyBox vulnerabilities
[USN-6951-2] Linux kernel (Azure) vulnerabilities
[USN-6960-1] RMagick vulnerability




[USN-6962-1] LibreOffice vulnerability


==========================================================================
Ubuntu Security Notice USN-6962-1
August 15, 2024

libreoffice vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

LibreOffice could be made to run programs if it opened a specially crafted
file.

Software Description:
- libreoffice: Office productivity suite

Details:

It was discovered that LibreOffice incorrectly allowed users to enable
macros when a cryptographic signature failed to validate. If a user were
tricked into opening a specially crafted document, a remote attacker could
possibly execute arbitrary macros.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
libreoffice 4:24.2.5-0ubuntu0.24.04.2

Ubuntu 22.04 LTS
libreoffice 1:7.3.7-0ubuntu0.22.04.6

Ubuntu 20.04 LTS
libreoffice 1:6.4.7-0ubuntu0.20.04.11

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6962-1
CVE-2024-6472

Package Information:
https://launchpad.net/ubuntu/+source/libreoffice/4:24.2.5-0ubuntu0.24.04.2
https://launchpad.net/ubuntu/+source/libreoffice/1:7.3.7-0ubuntu0.22.04.6
https://launchpad.net/ubuntu/+source/libreoffice/1:6.4.7-0ubuntu0.20.04.11



[USN-6963-1] GNOME Shell vulnerability


==========================================================================
Ubuntu Security Notice USN-6963-1
August 15, 2024

gnome-shell vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

GNOME Shell could allow unintended access to network services.

Software Description:
- gnome-shell: graphical shell for the GNOME desktop

Details:

It was discovered that GNOME Shell incorrectly opened the portal helper
automatically when detecting a captive network portal. A remote attacker
could possibly use this issue to load arbitrary web pages containing
JavaScript, leading to resource consumption or other attacks.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
gnome-shell 46.0-0ubuntu6~24.04.3

Ubuntu 22.04 LTS
gnome-shell 42.9-0ubuntu2.2

Ubuntu 20.04 LTS
gnome-shell 3.36.9-0ubuntu0.20.04.4

After a standard system update you need to restart your session to make all
the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6963-1
CVE-2024-36472

Package Information:
https://launchpad.net/ubuntu/+source/gnome-shell/46.0-0ubuntu6~24.04.3
https://launchpad.net/ubuntu/+source/gnome-shell/42.9-0ubuntu2.2
https://launchpad.net/ubuntu/+source/gnome-shell/3.36.9-0ubuntu0.20.04.4



[USN-6961-1] BusyBox vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6961-1
August 14, 2024

busybox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in BusyBox.

Software Description:
- busybox: Tiny utilities for small and embedded systems

Details:

It was discovered that BusyBox did not properly validate user input when
performing certain arithmetic operations. If a user or automated system
were tricked into processing a specially crafted file, an attacker could
possibly use this issue to cause a denial of service, or execute arbitrary
code. (CVE-2022-48174)

It was discovered that BusyBox incorrectly managed memory when evaluating
certain awk expressions. An attacker could possibly use this issue to cause
a denial of service, or execute arbitrary code. This issue only affected
Ubuntu 24.04 LTS. (CVE-2023-42363, CVE-2023-42364, CVE-2023-42365)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
  busybox                         1:1.36.1-6ubuntu3.1
  busybox-initramfs               1:1.36.1-6ubuntu3.1
  busybox-static                  1:1.36.1-6ubuntu3.1

Ubuntu 22.04 LTS
  busybox                         1:1.30.1-7ubuntu3.1
  busybox-initramfs               1:1.30.1-7ubuntu3.1
  busybox-static                  1:1.30.1-7ubuntu3.1

Ubuntu 20.04 LTS
  busybox                         1:1.30.1-4ubuntu6.5
  busybox-initramfs               1:1.30.1-4ubuntu6.5
  busybox-static                  1:1.30.1-4ubuntu6.5

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6961-1
  CVE-2022-48174, CVE-2023-42363, CVE-2023-42364, CVE-2023-42365

Package Information:
  https://launchpad.net/ubuntu/+source/busybox/1:1.36.1-6ubuntu3.1
  https://launchpad.net/ubuntu/+source/busybox/1:1.30.1-7ubuntu3.1
  https://launchpad.net/ubuntu/+source/busybox/1:1.30.1-4ubuntu6.5



[USN-6951-2] Linux kernel (Azure) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6951-2
August 14, 2024

linux-azure vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- M68K architecture;
- User-Mode Linux (UML);
- x86 architecture;
- Accessibility subsystem;
- Character device driver;
- Clock framework and drivers;
- CPU frequency scaling framework;
- Hardware crypto device drivers;
- Buffer Sharing and Synchronization framework;
- FireWire subsystem;
- GPU drivers;
- HW tracing;
- Macintosh device drivers;
- Multiple devices driver;
- Media drivers;
- Network drivers;
- Pin controllers subsystem;
- S/390 drivers;
- SCSI drivers;
- SoundWire subsystem;
- Greybus lights staging drivers;
- TTY drivers;
- Framebuffer layer;
- Virtio drivers;
- 9P distributed file system;
- eCrypt file system;
- EROFS file system;
- Ext4 file system;
- F2FS file system;
- JFFS2 file system;
- Network file system client;
- NILFS2 file system;
- SMB network file system;
- Kernel debugger infrastructure;
- IRQ subsystem;
- Tracing infrastructure;
- Dynamic debug library;
- 9P file system network protocol;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- Netfilter;
- NET/ROM layer;
- NFC subsystem;
- NSH protocol;
- Open vSwitch;
- Phonet protocol;
- TIPC protocol;
- Unix domain sockets;
- Wireless networking;
- eXpress Data Path;
- XFRM subsystem;
- ALSA framework;
(CVE-2024-36934, CVE-2024-38578, CVE-2024-38600, CVE-2024-27399,
CVE-2024-39276, CVE-2024-38596, CVE-2024-36933, CVE-2024-36919,
CVE-2024-35976, CVE-2024-37356, CVE-2023-52585, CVE-2024-38558,
CVE-2024-38560, CVE-2024-38634, CVE-2024-36959, CVE-2024-38633,
CVE-2024-36886, CVE-2024-27398, CVE-2024-39493, CVE-2024-26886,
CVE-2024-31076, CVE-2024-38559, CVE-2024-38615, CVE-2024-36971,
CVE-2024-38627, CVE-2024-36964, CVE-2024-38780, CVE-2024-37353,
CVE-2024-38621, CVE-2024-36883, CVE-2024-39488, CVE-2024-38661,
CVE-2024-36939, CVE-2024-38589, CVE-2024-38565, CVE-2024-38381,
CVE-2024-35947, CVE-2024-36905, CVE-2022-48772, CVE-2024-36017,
CVE-2024-36946, CVE-2024-27401, CVE-2024-38579, CVE-2024-38612,
CVE-2024-38598, CVE-2024-38635, CVE-2024-38587, CVE-2024-38567,
CVE-2024-38549, CVE-2024-36960, CVE-2023-52752, CVE-2024-27019,
CVE-2024-38601, CVE-2024-39489, CVE-2024-39467, CVE-2023-52882,
CVE-2024-38583, CVE-2024-39480, CVE-2024-38607, CVE-2024-36940,
CVE-2024-38659, CVE-2023-52434, CVE-2024-36015, CVE-2024-38582,
CVE-2024-36950, CVE-2024-38552, CVE-2024-33621, CVE-2024-36954,
CVE-2024-39475, CVE-2024-39301, CVE-2024-38599, CVE-2024-36902,
CVE-2024-36286, CVE-2024-38613, CVE-2024-38637, CVE-2024-36941,
CVE-2024-36014, CVE-2024-38618, CVE-2024-36904, CVE-2024-36270,
CVE-2024-39292, CVE-2024-39471, CVE-2022-48674)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1135-azure 5.4.0-1135.142
linux-image-azure-lts-20.04 5.4.0.1135.129

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6951-2
https://ubuntu.com/security/notices/USN-6951-1
CVE-2022-48674, CVE-2022-48772, CVE-2023-52434, CVE-2023-52585,
CVE-2023-52752, CVE-2023-52882, CVE-2024-26886, CVE-2024-27019,
CVE-2024-27398, CVE-2024-27399, CVE-2024-27401, CVE-2024-31076,
CVE-2024-33621, CVE-2024-35947, CVE-2024-35976, CVE-2024-36014,
CVE-2024-36015, CVE-2024-36017, CVE-2024-36270, CVE-2024-36286,
CVE-2024-36883, CVE-2024-36886, CVE-2024-36902, CVE-2024-36904,
CVE-2024-36905, CVE-2024-36919, CVE-2024-36933, CVE-2024-36934,
CVE-2024-36939, CVE-2024-36940, CVE-2024-36941, CVE-2024-36946,
CVE-2024-36950, CVE-2024-36954, CVE-2024-36959, CVE-2024-36960,
CVE-2024-36964, CVE-2024-36971, CVE-2024-37353, CVE-2024-37356,
CVE-2024-38381, CVE-2024-38549, CVE-2024-38552, CVE-2024-38558,
CVE-2024-38559, CVE-2024-38560, CVE-2024-38565, CVE-2024-38567,
CVE-2024-38578, CVE-2024-38579, CVE-2024-38582, CVE-2024-38583,
CVE-2024-38587, CVE-2024-38589, CVE-2024-38596, CVE-2024-38598,
CVE-2024-38599, CVE-2024-38600, CVE-2024-38601, CVE-2024-38607,
CVE-2024-38612, CVE-2024-38613, CVE-2024-38615, CVE-2024-38618,
CVE-2024-38621, CVE-2024-38627, CVE-2024-38633, CVE-2024-38634,
CVE-2024-38635, CVE-2024-38637, CVE-2024-38659, CVE-2024-38661,
CVE-2024-38780, CVE-2024-39276, CVE-2024-39292, CVE-2024-39301,
CVE-2024-39467, CVE-2024-39471, CVE-2024-39475, CVE-2024-39480,
CVE-2024-39488, CVE-2024-39489, CVE-2024-39493

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1135.142



[USN-6960-1] RMagick vulnerability


==========================================================================

Ubuntu Security Notice USN-6960-1
August 14, 2024

ruby-rmagick vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

RMagick could be made to crash if it received specially crafted input.

Software Description:
- ruby-rmagick: Ruby Bindings for ImageMagick

Details:

Nick Browning discovered that RMagick incorrectly handled memory
under certain operations. An attacker could possibly
use this issue to cause a denial of service through memory exhaustion.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
  ruby-rmagick                    4.2.3-2ubuntu0.22.04.1~esm2
                                  Available with Ubuntu Pro

Ubuntu 20.04 LTS
  ruby-rmagick                    2.16.0-6ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6960-1
( https://ubuntu.com/security/notices/USN-6960-1)
  CVE-2023-5349

Package Information:
https://launchpad.net/ubuntu/+source/ruby-rmagick/2.16.0-6ubuntu0.1
( https://launchpad.net/ubuntu/+source/ruby-rmagick/2.16.0-6ubuntu0.1)