Ubuntu 6386 Published by

The following four security updates are available for Ubuntu Linux:

[USN-6829-1] matio vulnerability
[USN-6834-1] H2 vulnerabilities
[USN-6833-1] VTE vulnerability
[USN-6832-1] Virtuoso Open-Source Edition vulnerabilities




[USN-6829-1] matio vulnerability


==========================================================================
Ubuntu Security Notice USN-6829-1
June 13, 2024

libmatio vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

matio could be made to crash if it opened a specially crafted file.

Software Description:
- libmatio: MAT File I/O Library - development files

Details:

It was discovered that matio incorrectly handled certain malformed files.
An attacker could possibly use this issue to cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
libmatio11 1.5.21-1ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 20.04 LTS
libmatio9 1.5.17-3ubuntu0.1~esm2
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6829-1
CVE-2022-1515



[USN-6834-1] H2 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6834-1
June 13, 2024

h2database vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

H2 could be made to allow arbitrary code execution.

Software Description:
- h2database: H2 Database Engine

Details:

It was discovered that H2 was vulnerable to deserialization of
untrusted data. An attacker could possibly use this issue to
execute arbitrary code. (CVE-2021-42392)

It was discovered that H2 incorrectly handled some specially
crafted connection URLs. An attacker could possibly use this
issue to execute arbitrary code. (CVE-2022-23221)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
  libh2-java                      1.4.196-2ubuntu0.1~esm1
                                  Available with Ubuntu Pro

Ubuntu 16.04 LTS
  libh2-java                      1.4.191-1ubuntu0.1~esm1
                                  Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6834-1
( https://ubuntu.com/security/notices/USN-6834-1)
  CVE-2021-42392, CVE-2022-23221



[USN-6833-1] VTE vulnerability


==========================================================================
Ubuntu Security Notice USN-6833-1
June 13, 2024

vte2.91 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

VTE could be made to consume resources and crash if it displayed specially
crafted data.

Software Description:
- vte2.91: Terminal emulator widget for GTK

Details:

Siddharth Dushantha discovered that VTE incorrectly handled large window
resize escape sequences. An attacker could possibly use this issue to
consume resources, leading to a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
libvte-2.91-0 0.76.0-1ubuntu0.1
libvte-2.91-gtk4-0 0.76.0-1ubuntu0.1

Ubuntu 23.10
libvte-2.91-0 0.74.0-2ubuntu0.1
libvte-2.91-gtk4-0 0.74.0-2ubuntu0.1

Ubuntu 22.04 LTS
libvte-2.91-0 0.68.0-1ubuntu0.1

Ubuntu 20.04 LTS
libvte-2.91-0 0.60.3-0ubuntu1~20.5

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6833-1
CVE-2024-37535

Package Information:
https://launchpad.net/ubuntu/+source/vte2.91/0.76.0-1ubuntu0.1
https://launchpad.net/ubuntu/+source/vte2.91/0.74.0-2ubuntu0.1
https://launchpad.net/ubuntu/+source/vte2.91/0.68.0-1ubuntu0.1
https://launchpad.net/ubuntu/+source/vte2.91/0.60.3-0ubuntu1~20.5



[USN-6832-1] Virtuoso Open-Source Edition vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6832-1
June 13, 2024

virtuoso-opensource vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Open-Source Edition could be made to crash if it received specially crafted
input.

Software Description:
- virtuoso-opensource: high-performance database

Details:

Jingzhou Fu discovered that Virtuoso Open-Source Edition incorrectly
handled certain crafted SQL statements. An attacker could possibly use
this issue to crash the program, resulting in a denial of service.
(CVE-2023-31607, CVE-2023-31608, CVE-2023-31609, CVE-2023-31610,
CVE-2023-31611, CVE-2023-31616, CVE-2023-31617, CVE-2023-31618,
CVE-2023-31619, CVE-2023-31623, CVE-2023-31625, CVE-2023-31628)

Jingzhou Fu discovered that Virtuoso Open-Source Edition incorrectly
handled certain crafted SQL statements. An attacker could possibly use
this issue to crash the program, resulting in a denial of service.
This issue only affects Ubuntu 22.04 LTS, Ubuntu 23.10 and Ubuntu
24.04 LTS. (CVE-2023-31612, CVE-2023-31613, CVE-2023-31614,
CVE-2023-31615)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
virtuoso-opensource 7.2.5.1+dfsg1-0.8ubuntu0.1~esm1
Available with Ubuntu Pro
virtuoso-opensource-7 7.2.5.1+dfsg1-0.8ubuntu0.1~esm1
Available with Ubuntu Pro
virtuoso-opensource-7-bin 7.2.5.1+dfsg1-0.8ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 23.10
virtuoso-opensource 7.2.5.1+dfsg1-0.3ubuntu1.1
virtuoso-opensource-7 7.2.5.1+dfsg1-0.3ubuntu1.1
virtuoso-opensource-7-bin 7.2.5.1+dfsg1-0.3ubuntu1.1

Ubuntu 22.04 LTS
virtuoso-opensource 7.2.5.1+dfsg1-0.2ubuntu0.1~esm1
Available with Ubuntu Pro
virtuoso-opensource-7 7.2.5.1+dfsg1-0.2ubuntu0.1~esm1
Available with Ubuntu Pro
virtuoso-opensource-7-bin 7.2.5.1+dfsg1-0.2ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 20.04 LTS
virtuoso-opensource 6.1.6+repack-0ubuntu10+esm1
Available with Ubuntu Pro
virtuoso-opensource-6.1 6.1.6+repack-0ubuntu10+esm1
Available with Ubuntu Pro
virtuoso-opensource-6.1-bin 6.1.6+repack-0ubuntu10+esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
virtuoso-opensource 6.1.6+repack-0ubuntu9+esm1
Available with Ubuntu Pro
virtuoso-opensource-6.1 6.1.6+repack-0ubuntu9+esm1
Available with Ubuntu Pro
virtuoso-opensource-6.1-bin 6.1.6+repack-0ubuntu9+esm1
Available with Ubuntu Pro

Ubuntu 16.04 LTS
virtuoso-opensource 6.1.6+repack-0ubuntu5+esm1
Available with Ubuntu Pro
virtuoso-opensource-6.1 6.1.6+repack-0ubuntu5+esm1
Available with Ubuntu Pro
virtuoso-opensource-6.1-bin 6.1.6+repack-0ubuntu5+esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6832-1
CVE-2023-31607, CVE-2023-31608, CVE-2023-31609, CVE-2023-31610,
CVE-2023-31611, CVE-2023-31612, CVE-2023-31613, CVE-2023-31614,
CVE-2023-31615, CVE-2023-31616, CVE-2023-31617, CVE-2023-31618,
CVE-2023-31619, CVE-2023-31623, CVE-2023-31625, CVE-2023-31628

Package Information:
https://launchpad.net/ubuntu/+source/virtuoso-opensource/7.2.5.1+dfsg1-0.3ubuntu1.1