Ubuntu 6553 Published by

The following security updates are available for Ubuntu Linux:

[USN-6802-1] PostgreSQL vulnerability
[USN-6801-1] PyMySQL vulnerability
[USN-6800-1] browserify-sign vulnerability
[USN-6803-1] FFmpeg vulnerabilities




[USN-6802-1] PostgreSQL vulnerability


==========================================================================
Ubuntu Security Notice USN-6802-1
May 30, 2024

postgresql-14, postgresql-15, postgresql-16 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

PostgreSQL could be made to expose sensitive information.

Software Description:
- postgresql-16: Object-relational SQL database
- postgresql-15: Object-relational SQL database
- postgresql-14: Object-relational SQL database

Details:

Lukas Fittl discovered that PostgreSQL incorrectly performed authorization
in the built-in pg_stats_ext and pg_stats_ext_exprs views. An unprivileged
database user can use this issue to read most common values and other
statistics from CREATE STATISTICS commands of other users.

NOTE: This update will only fix fresh PostgreSQL installations. Current
PostgreSQL installations will remain vulnerable to this issue until manual
steps are performed. Please see the instructions in the changelog located
at /usr/share/doc/postgresql-*/changelog.Debian.gz after the updated
packages have been installed, or in the PostgreSQL release notes located
here:

https://www.postgresql.org/docs/16/release-16-3.html
https://www.postgresql.org/docs/15/release-15-7.html
https://www.postgresql.org/docs/14/release-14-12.html

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
postgresql-16 16.3-0ubuntu0.24.04.1
postgresql-client-16 16.3-0ubuntu0.24.04.1

Ubuntu 23.10
postgresql-15 15.7-0ubuntu0.23.10.1
postgresql-client-15 15.7-0ubuntu0.23.10.1

Ubuntu 22.04 LTS
postgresql-14 14.12-0ubuntu0.22.04.1
postgresql-client-14 14.12-0ubuntu0.22.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart PostgreSQL to
make all the necessary changes, and possibly perform manual steps as
described above.

References:
https://ubuntu.com/security/notices/USN-6802-1
CVE-2024-4317

Package Information:
https://launchpad.net/ubuntu/+source/postgresql-16/16.3-0ubuntu0.24.04.1
https://launchpad.net/ubuntu/+source/postgresql-15/15.7-0ubuntu0.23.10.1
https://launchpad.net/ubuntu/+source/postgresql-14/14.12-0ubuntu0.22.04.1



[USN-6801-1] PyMySQL vulnerability


==========================================================================
Ubuntu Security Notice USN-6801-1
May 30, 2024

python-pymysql vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

PyMySQL could be vulnerable to SQL injection attacks.

Software Description:
- python-pymysql: Pure-Python MySQL driver

Details:

It was discovered that PyMySQL incorrectly escaped untrusted JSON input. An
attacker could possibly use this issue to perform SQL injection attacks.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
python3-pymysql 1.0.2-2ubuntu1.1

Ubuntu 23.10
python3-pymysql 1.0.2-1ubuntu1.23.10.1

Ubuntu 22.04 LTS
python3-pymysql 1.0.2-1ubuntu1.22.04.1

Ubuntu 20.04 LTS
python3-pymysql 0.9.3-2ubuntu3.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6801-1
CVE-2024-36039

Package Information:
https://launchpad.net/ubuntu/+source/python-pymysql/1.0.2-2ubuntu1.1
https://launchpad.net/ubuntu/+source/python-pymysql/1.0.2-1ubuntu1.23.10.1
https://launchpad.net/ubuntu/+source/python-pymysql/1.0.2-1ubuntu1.22.04.1
https://launchpad.net/ubuntu/+source/python-pymysql/0.9.3-2ubuntu3.1



[USN-6800-1] browserify-sign vulnerability


==========================================================================
Ubuntu Security Notice USN-6800-1
May 30, 2024

node-browserify-sign vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

browserify-sign could allow unintended access if it opened a specially crafted
file.

Software Description:
- node-browserify-sign: createSign and createVerify in your browser

Details:

It was discovered that browserify-sign incorrectly handled an upper bound check
in signature verification. If a user or an automated system were tricked into
opening a specially crafted input file, a remote attacker could possibly use
this issue to perform a signature forgery attack.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
node-browserify-sign 4.2.1-3ubuntu0.1

Ubuntu 22.04 LTS
node-browserify-sign 4.2.1-2ubuntu0.1

Ubuntu 20.04 LTS
node-browserify-sign 4.0.4-2ubuntu0.20.04.1

Ubuntu 18.04 LTS
node-browserify-sign 4.0.4-2ubuntu0.18.04.1~esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6800-1
CVE-2023-46234

Package Information:
https://launchpad.net/ubuntu/+source/node-browserify-sign/4.2.1-3ubuntu0.1
https://launchpad.net/ubuntu/+source/node-browserify-sign/4.2.1-2ubuntu0.1
https://launchpad.net/ubuntu/+source/node-browserify-sign/4.0.4-2ubuntu0.20.04.1



[USN-6803-1] FFmpeg vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6803-1
May 30, 2024

ffmpeg vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

FFmpeg could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- ffmpeg: Tools for transcoding, streaming and playing of multimedia files

Details:

Zeng Yunxiang and Song Jiaxuan discovered that FFmpeg incorrectly handled
certain input files. An attacker could possibly use this issue to cause
FFmpeg to crash, resulting in a denial of service, or potential arbitrary
code execution. This issue only affected Ubuntu 24.04 LTS. (CVE-2023-49501)

Zeng Yunxiang and Song Jiaxuan discovered that FFmpeg incorrectly handled
certain input files. An attacker could possibly use this issue to cause
FFmpeg to crash, resulting in a denial of service, or potential arbitrary
code execution. This issue only affected Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 23.10 and Ubuntu 24.04 LTS.
(CVE-2023-49502)

Zhang Ling and Zeng Yunxiang discovered that FFmpeg incorrectly handled
certain input files. An attacker could possibly use this issue to cause
FFmpeg to crash, resulting in a denial of service, or potential arbitrary
code execution. This issue only affected Ubuntu 23.10 and
Ubuntu 24.04 LTS. (CVE-2023-49528)

Zeng Yunxiang discovered that FFmpeg incorrectly handled certain input
files. An attacker could possibly use this issue to cause FFmpeg to crash,
resulting in a denial of service, or potential arbitrary code execution.
This issue only affected Ubuntu 23.10 and Ubuntu 24.04 LTS.
(CVE-2023-50007)

Zeng Yunxiang and Song Jiaxuan discovered that FFmpeg incorrectly handled
certain input files. An attacker could possibly use this issue to cause
FFmpeg to crash, resulting in a denial of service, or potential arbitrary
code execution. This issue only affected Ubuntu 23.10 and
Ubuntu 24.04 LTS. (CVE-2023-50008)

Zeng Yunxiang discovered that FFmpeg incorrectly handled certain input
files. An attacker could possibly use this issue to cause FFmpeg to crash,
resulting in a denial of service, or potential arbitrary code execution.
This issue only affected Ubuntu 23.10. (CVE-2023-50009)

Zeng Yunxiang discovered that FFmpeg incorrectly handled certain input
files. An attacker could possibly use this issue to cause FFmpeg to crash,
resulting in a denial of service, or potential arbitrary code execution.
This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 23.10. (CVE-2023-50010)

Zeng Yunxiang and Li Zeyuan discovered that FFmpeg incorrectly handled
certain input files. An attacker could possibly use this issue to cause
FFmpeg to crash, resulting in a denial of service, or potential arbitrary
code execution. This issue only affected Ubuntu 23.10 and
Ubuntu 24.04 LTS. (CVE-2023-51793)

Zeng Yunxiang discovered that FFmpeg incorrectly handled certain input
files. An attacker could possibly use this issue to cause FFmpeg to crash,
resulting in a denial of service, or potential arbitrary code execution.
This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS,
Ubuntu 22.04 LTS and Ubuntu 23.10. (CVE-2023-51794, CVE-2023-51798)

Zeng Yunxiang discovered that FFmpeg incorrectly handled certain input
files. An attacker could possibly use this issue to cause FFmpeg to crash,
resulting in a denial of service, or potential arbitrary code execution.
This issue only affected Ubuntu 23.10. (CVE-2023-51795, CVE-2023-51796)

It was discovered that discovered that FFmpeg incorrectly handled certain
input files. An attacker could possibly use this issue to cause FFmpeg to
crash, resulting in a denial of service, or potential arbitrary code
execution. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS,
Ubuntu 22.04 LTS, Ubuntu 23.10 and Ubuntu 24.04 LTS. (CVE-2024-31578)

It was discovered that discovered that FFmpeg incorrectly handled certain
input files. An attacker could possibly use this issue to cause FFmpeg to
crash, resulting in a denial of service, or potential arbitrary code
execution. This issue only affected Ubuntu 23.10 and Ubuntu 24.04 LTS.
(CVE-2024-31582)

It was discovered that discovered that FFmpeg incorrectly handled certain
input files. An attacker could possibly use this issue to cause FFmpeg to
crash, resulting in a denial of service, or potential arbitrary code
execution. This issue only affected Ubuntu 23.10. (CVE-2024-31585)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
ffmpeg 7:6.1.1-3ubuntu5+esm1
Available with Ubuntu Pro
libavcodec-extra60 7:6.1.1-3ubuntu5+esm1
Available with Ubuntu Pro
libavcodec60 7:6.1.1-3ubuntu5+esm1
Available with Ubuntu Pro
libavdevice60 7:6.1.1-3ubuntu5+esm1
Available with Ubuntu Pro
libavfilter-extra9 7:6.1.1-3ubuntu5+esm1
Available with Ubuntu Pro
libavfilter9 7:6.1.1-3ubuntu5+esm1
Available with Ubuntu Pro
libavformat-extra60 7:6.1.1-3ubuntu5+esm1
Available with Ubuntu Pro
libavformat60 7:6.1.1-3ubuntu5+esm1
Available with Ubuntu Pro
libavutil58 7:6.1.1-3ubuntu5+esm1
Available with Ubuntu Pro
libpostproc57 7:6.1.1-3ubuntu5+esm1
Available with Ubuntu Pro
libswresample4 7:6.1.1-3ubuntu5+esm1
Available with Ubuntu Pro
libswscale7 7:6.1.1-3ubuntu5+esm1
Available with Ubuntu Pro

Ubuntu 23.10
ffmpeg 7:6.0-6ubuntu1.1
libavcodec-extra60 7:6.0-6ubuntu1.1
libavcodec60 7:6.0-6ubuntu1.1
libavdevice60 7:6.0-6ubuntu1.1
libavfilter-extra9 7:6.0-6ubuntu1.1
libavfilter9 7:6.0-6ubuntu1.1
libavformat-extra60 7:6.0-6ubuntu1.1
libavformat60 7:6.0-6ubuntu1.1
libavutil58 7:6.0-6ubuntu1.1
libpostproc57 7:6.0-6ubuntu1.1
libswresample4 7:6.0-6ubuntu1.1
libswscale7 7:6.0-6ubuntu1.1

Ubuntu 22.04 LTS
ffmpeg 7:4.4.2-0ubuntu0.22.04.1+esm4
Available with Ubuntu Pro
libavcodec-extra58 7:4.4.2-0ubuntu0.22.04.1+esm4
Available with Ubuntu Pro
libavcodec58 7:4.4.2-0ubuntu0.22.04.1+esm4
Available with Ubuntu Pro
libavdevice58 7:4.4.2-0ubuntu0.22.04.1+esm4
Available with Ubuntu Pro
libavfilter-extra7 7:4.4.2-0ubuntu0.22.04.1+esm4
Available with Ubuntu Pro
libavfilter7 7:4.4.2-0ubuntu0.22.04.1+esm4
Available with Ubuntu Pro
libavformat-extra 7:4.4.2-0ubuntu0.22.04.1+esm4
Available with Ubuntu Pro
libavformat-extra58 7:4.4.2-0ubuntu0.22.04.1+esm4
Available with Ubuntu Pro
libavformat58 7:4.4.2-0ubuntu0.22.04.1+esm4
Available with Ubuntu Pro
libavutil56 7:4.4.2-0ubuntu0.22.04.1+esm4
Available with Ubuntu Pro
libpostproc55 7:4.4.2-0ubuntu0.22.04.1+esm4
Available with Ubuntu Pro
libswresample3 7:4.4.2-0ubuntu0.22.04.1+esm4
Available with Ubuntu Pro
libswscale5 7:4.4.2-0ubuntu0.22.04.1+esm4
Available with Ubuntu Pro

Ubuntu 20.04 LTS
ffmpeg 7:4.2.7-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavcodec-extra58 7:4.2.7-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavcodec58 7:4.2.7-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavdevice58 7:4.2.7-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavfilter-extra7 7:4.2.7-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavfilter7 7:4.2.7-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavformat58 7:4.2.7-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavresample4 7:4.2.7-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavutil56 7:4.2.7-0ubuntu0.1+esm5
Available with Ubuntu Pro
libpostproc55 7:4.2.7-0ubuntu0.1+esm5
Available with Ubuntu Pro
libswresample3 7:4.2.7-0ubuntu0.1+esm5
Available with Ubuntu Pro
libswscale5 7:4.2.7-0ubuntu0.1+esm5
Available with Ubuntu Pro

Ubuntu 18.04 LTS
ffmpeg 7:3.4.11-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavcodec-extra57 7:3.4.11-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavcodec57 7:3.4.11-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavdevice57 7:3.4.11-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavfilter-extra6 7:3.4.11-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavfilter6 7:3.4.11-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavformat57 7:3.4.11-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavresample3 7:3.4.11-0ubuntu0.1+esm5
Available with Ubuntu Pro
libavutil55 7:3.4.11-0ubuntu0.1+esm5
Available with Ubuntu Pro
libpostproc54 7:3.4.11-0ubuntu0.1+esm5
Available with Ubuntu Pro
libswresample2 7:3.4.11-0ubuntu0.1+esm5
Available with Ubuntu Pro
libswscale4 7:3.4.11-0ubuntu0.1+esm5
Available with Ubuntu Pro

Ubuntu 16.04 LTS
ffmpeg 7:2.8.17-0ubuntu0.1+esm7
Available with Ubuntu Pro
libavcodec-ffmpeg-extra56 7:2.8.17-0ubuntu0.1+esm7
Available with Ubuntu Pro
libavcodec-ffmpeg56 7:2.8.17-0ubuntu0.1+esm7
Available with Ubuntu Pro
libavdevice-ffmpeg56 7:2.8.17-0ubuntu0.1+esm7
Available with Ubuntu Pro
libavfilter-ffmpeg5 7:2.8.17-0ubuntu0.1+esm7
Available with Ubuntu Pro
libavformat-ffmpeg56 7:2.8.17-0ubuntu0.1+esm7
Available with Ubuntu Pro
libavresample-ffmpeg2 7:2.8.17-0ubuntu0.1+esm7
Available with Ubuntu Pro
libavutil-ffmpeg54 7:2.8.17-0ubuntu0.1+esm7
Available with Ubuntu Pro
libpostproc-ffmpeg53 7:2.8.17-0ubuntu0.1+esm7
Available with Ubuntu Pro
libswresample-ffmpeg1 7:2.8.17-0ubuntu0.1+esm7
Available with Ubuntu Pro
libswscale-ffmpeg3 7:2.8.17-0ubuntu0.1+esm7
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6803-1
CVE-2023-49501, CVE-2023-49502, CVE-2023-49528, CVE-2023-50007,
CVE-2023-50008, CVE-2023-50009, CVE-2023-50010, CVE-2023-51793,
CVE-2023-51794, CVE-2023-51795, CVE-2023-51796, CVE-2023-51798,
CVE-2024-31578, CVE-2024-31582, CVE-2024-31585

Package Information:
https://launchpad.net/ubuntu/+source/ffmpeg/7:6.0-6ubuntu1.1