Ubuntu 6384 Published by

The following security updates have been released for Ubuntu Linux:

[USN-6852-2] Wget vulnerability
[USN-6856-1] FontForge vulnerabilities
[USN-6857-1] Squid vulnerabilities
[USN-5615-3] SQLite vulnerability




[USN-6852-2] Wget vulnerability


==========================================================================
Ubuntu Security Notice USN-6852-2
June 27, 2024

wget vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Wget could be made to connect to a different host than expected.

Software Description:
- wget: retrieves files from the web

Details:

USN-6852-1 fixed a vulnerability in Wget. This update provides
the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

Original advisory details:

It was discovered that Wget incorrectly handled semicolons in the userinfo
subcomponent of a URI. A remote attacker could possibly trick a user into
connecting to a different host than expected.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
wget 1.19.4-1ubuntu2.2+esm1
Available with Ubuntu Pro

Ubuntu 16.04 LTS
wget 1.17.1-1ubuntu1.5+esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6852-2
https://ubuntu.com/security/notices/USN-6852-1
CVE-2024-38428



[USN-6856-1] FontForge vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6856-1
June 27, 2024

fontforge vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in FontForge.

Software Description:
- fontforge: Free (libre) font editor for Windows, Mac OS X and GNU+Linux

Details:

It was discovered that FontForge incorrectly handled filenames. If a user or an
automated system were tricked into opening a specially crafted input file, a
remote attacker could possibly use this issue to perform a command injection.
(CVE-2024-25081)

It was discovered that FontForge incorrectly handled archives and compressed
files. If a user or an automated system were tricked into opening a specially
crafted input file, a remote attacker could possibly use this issue to perform
command injection. (CVE-2024-25082)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
fontforge 1:20230101~dfsg-1ubuntu0.1
python3-fontforge 1:20230101~dfsg-1ubuntu0.1

Ubuntu 22.04 LTS
fontforge 1:20201107~dfsg-4+deb11u1build0.22.04.1
python3-fontforge 1:20201107~dfsg-4+deb11u1build0.22.04.1

Ubuntu 20.04 LTS
fontforge 1:20190801~dfsg-4ubuntu0.1
python3-fontforge 1:20190801~dfsg-4ubuntu0.1

Ubuntu 18.04 LTS
fontforge 1:20170731~dfsg-1ubuntu0.1~esm1
Available with Ubuntu Pro
python-fontforge 1:20170731~dfsg-1ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 16.04 LTS
fontforge 20120731.b-7.1ubuntu0.1+esm1
Available with Ubuntu Pro
python-fontforge 20120731.b-7.1ubuntu0.1+esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6856-1
CVE-2024-25081, CVE-2024-25082

Package Information:
https://launchpad.net/ubuntu/+source/fontforge/1:20230101~dfsg-1ubuntu0.1

https://launchpad.net/ubuntu/+source/fontforge/1:20201107~dfsg-4+deb11u1build0.22.04.1
https://launchpad.net/ubuntu/+source/fontforge/1:20190801~dfsg-4ubuntu0.1



[USN-6857-1] Squid vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6857-1
June 27, 2024

squid3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Squid.

Software Description:
- squid3: Web proxy cache server

Details:

Joshua Rogers discovered that Squid incorrectly handled requests with the
urn: scheme. A remote attacker could possibly use this issue to cause
Squid to consume resources, leading to a denial of service. This issue
only affected Ubuntu 16.04 LTS. (CVE-2021-28651)

It was discovered that Squid incorrectly handled SSPI and SMB
authentication. A remote attacker could use this issue to cause Squid to
crash, resulting in a denial of service, or possibly obtain sensitive
information. This issue only affected Ubuntu 16.04 LTS. (CVE-2022-41318)

Joshua Rogers discovered that Squid incorrectly handled HTTP message
processing. A remote attacker could possibly use this issue to cause
Squid to crash, resulting in a denial of service. (CVE-2023-49285)

Joshua Rogers discovered that Squid incorrectly handled Helper process
management. A remote attacker could possibly use this issue to cause
Squid to crash, resulting in a denial of service. (CVE-2023-49286)

Joshua Rogers discovered that Squid incorrectly handled HTTP request
parsing. A remote attacker could possibly use this issue to cause
Squid to crash, resulting in a denial of service.
(CVE-2023-50269, CVE-2024-25617)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
squid 3.5.27-1ubuntu1.14+esm2
Available with Ubuntu Pro
squid3 3.5.27-1ubuntu1.14+esm2
Available with Ubuntu Pro

Ubuntu 16.04 LTS
squid 3.5.12-1ubuntu7.16+esm3
Available with Ubuntu Pro
squid3 3.5.12-1ubuntu7.16+esm3
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6857-1
CVE-2021-28651, CVE-2022-41318, CVE-2023-49285, CVE-2023-49286,
CVE-2023-50269, CVE-2024-25617



[USN-5615-3] SQLite vulnerability


==========================================================================
Ubuntu Security Notice USN-5615-3
June 27, 2024

sqlite3 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

SQLite could be made to crash or execute arbitrary code.

Software Description:
- sqlite3: C library that implements an SQL database engine

Details:

USN-5615-1 fixed several vulnerabilities in SQLite. This update provides
the corresponding fix for CVE-2020-35525 for Ubuntu 14.04 LTS.

Original advisory details:

 It was discovered that SQLite incorrectly handled INTERSEC query
 processing. An attacker could use this issue to cause SQLite to crash,
 resulting in a denial of service, or possibly execute arbitrary code.
 (CVE-2020-35525)

 It was discovered that SQLite incorrectly handled ALTER TABLE for views
 that have a nested FROM clause.  An attacker could use this issue to cause
 SQLite to crash, resulting in a denial of service, or possibly execute
 arbitrary code. This issue was only addressed in Ubuntu 20.04 LTS.
 (CVE-2020-35527)

 It was discovered that SQLite incorrectly handled embedded null characters
 when tokenizing certain unicode strings. This issue could result in
 incorrect results. This issue only affected Ubuntu 20.04 LTS.
 (CVE-2021-20223)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS
  libsqlite3-0                    3.8.2-1ubuntu2.2+esm4
                                  Available with Ubuntu Pro
  sqlite3                         3.8.2-1ubuntu2.2+esm4
                                  Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5615-3
  https://ubuntu.com/security/notices/USN-5615-1
  CVE-2020-35525