Ubuntu 6340 Published by

For Ubuntu Linux, six fresh security updates are available:

[USN-6546-2] LibreOffice vulnerabilities
[USN-6233-2] YAJL vulnerabilities
[USN-6557-1] Vim vulnerabilities
[USN-6558-1] audiofile vulnerabilities
[USN-6556-1] Budgie Extras vulnerabilities
[USN-6488-2] strongSwan vulnerability




[USN-6546-2] LibreOffice vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6546-2
December 14, 2023

libreoffice vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in LibreOffice.

Software Description:
- libreoffice: Office productivity suite

Details:

USN-6546-1 fixed vulnerabilities in LibreOffice. This update provides the
corresponding updates for Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

Original advisory details:

Reginaldo Silva discovered that LibreOffice incorrectly handled filenames
when passing embedded videos to GStreamer. If a user were tricked into
opening a specially crafted file, a remote attacker could possibly use this
issue to execute arbitrary GStreamer plugins. (CVE-2023-6185)
Reginaldo Silva discovered that LibreOffice incorrectly handled certain
non-typical hyperlinks. If a user were tricked into opening a specially
crafted file, a remote attacker could possibly use this issue to execute
arbitrary scripts. (CVE-2023-6186)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
libreoffice 1:7.3.7-0ubuntu0.22.04.4

Ubuntu 20.04 LTS:
libreoffice 1:6.4.7-0ubuntu0.20.04.9

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6546-2
https://ubuntu.com/security/notices/USN-6546-1
CVE-2023-6185, CVE-2023-6186

Package Information:
https://launchpad.net/ubuntu/+source/libreoffice/1:7.3.7-0ubuntu0.22.04.4
https://launchpad.net/ubuntu/+source/libreoffice/1:6.4.7-0ubuntu0.20.04.9



[USN-6233-2] YAJL vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6233-2
December 14, 2023

yajl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in YAJL.

Software Description:
- yajl: Yet Another JSON Library

Details:

USN-6233-1 fixed vulnerabilities in YAJL. This update provides the
corresponding updates for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu
23.04.

Original advisory details:

 It was discovered that YAJL was not properly performing bounds checks when
 decoding a string with escape sequences. If a user or automated system
 using YAJL were tricked into processing specially crafted input, an
 attacker could possibly use this issue to cause a denial of service
 (application abort). (CVE-2017-16516)

 It was discovered that YAJL was not properly handling memory allocation
 when dealing with large inputs, which could lead to heap memory
 corruption. If a user or automated system using YAJL were tricked into
 running a specially crafted large input, an attacker could possibly use
 this issue to cause a denial of service. (CVE-2022-24795)

 It was discovered that memory leaks existed in one of the YAJL parsing
 functions. An attacker could possibly use this issue to cause a denial of
 service (memory exhaustion). (CVE-2023-33460)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
  libyajl2                        2.1.0-3ubuntu0.23.04.1

Ubuntu 22.04 LTS:
  libyajl2                        2.1.0-3ubuntu0.22.04.1

Ubuntu 20.04 LTS:
  libyajl2                        2.1.0-3ubuntu0.20.04.1

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6233-2
  https://ubuntu.com/security/notices/USN-6233-1
  CVE-2017-16516, CVE-2022-24795, CVE-2023-33460

Package Information:
  https://launchpad.net/ubuntu/+source/yajl/2.1.0-3ubuntu0.23.04.1
  https://launchpad.net/ubuntu/+source/yajl/2.1.0-3ubuntu0.22.04.1
  https://launchpad.net/ubuntu/+source/yajl/2.1.0-3ubuntu0.20.04.1



[USN-6557-1] Vim vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6557-1
December 14, 2023

vim vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in Vim.

Software Description:
- vim: Vi IMproved - enhanced vi editor

Details:

It was discovered that Vim could be made to dereference invalid memory. An
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. (CVE-2022-1725)

It was discovered that Vim could be made to recurse infinitely. An
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-1771)

It was discovered that Vim could be made to write out of bounds with a put
command. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 22.04
LTS. (CVE-2022-1886)

It was discovered that Vim could be made to write out of bounds. An
attacker could possibly use this issue to cause a denial of service or
execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu
18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-1897,
CVE-2022-2000)

It was discovered that Vim did not properly manage memory in the spell
command. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 22.04
LTS. (CVE-2022-2042)

It was discovered that Vim did not properly manage memory. An attacker
could possibly use this issue to cause a denial of service or execute
arbitrary code. (CVE-2023-46246, CVE-2023-48231)

It was discovered that Vim could be made to divide by zero. An attacker
could possibly use this issue to cause a denial of service. This issue
only affected Ubuntu 23.04 and Ubuntu 23.10. (CVE-2023-48232)

It was discovered that Vim contained multiple arithmetic overflows. An
attacker could possibly use these issues to cause a denial of service.
(CVE-2023-48233, CVE-2023-48234, CVE-2023-48235, CVE-2023-48236,
CVE-2023-48237)

It was discovered that Vim did not properly manage memory in the
substitute command. An attacker could possibly use this issue to cause a
denial of service or execute arbitrary code. This issue only affected
Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10. (CVE-2023-48706)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
  vim                             2:9.0.1672-1ubuntu2.2
  vim-athena                      2:9.0.1672-1ubuntu2.2
  vim-gtk3                        2:9.0.1672-1ubuntu2.2
  vim-nox                         2:9.0.1672-1ubuntu2.2
  vim-tiny                        2:9.0.1672-1ubuntu2.2
  xxd                             2:9.0.1672-1ubuntu2.2

Ubuntu 23.04:
  vim                             2:9.0.1000-4ubuntu3.3
  vim-athena                      2:9.0.1000-4ubuntu3.3
  vim-gtk3                        2:9.0.1000-4ubuntu3.3
  vim-nox                         2:9.0.1000-4ubuntu3.3
  vim-tiny                        2:9.0.1000-4ubuntu3.3
  xxd                             2:9.0.1000-4ubuntu3.3

Ubuntu 22.04 LTS:
  vim                             2:8.2.3995-1ubuntu2.15
  vim-athena                      2:8.2.3995-1ubuntu2.15
  vim-gtk                         2:8.2.3995-1ubuntu2.15
  vim-gtk3                        2:8.2.3995-1ubuntu2.15
  vim-nox                         2:8.2.3995-1ubuntu2.15
  vim-tiny                        2:8.2.3995-1ubuntu2.15
  xxd                             2:8.2.3995-1ubuntu2.15

Ubuntu 20.04 LTS:
  vim                             2:8.1.2269-1ubuntu5.21
  vim-athena                      2:8.1.2269-1ubuntu5.21
  vim-gtk                         2:8.1.2269-1ubuntu5.21
  vim-gtk3                        2:8.1.2269-1ubuntu5.21
  vim-nox                         2:8.1.2269-1ubuntu5.21
  vim-tiny                        2:8.1.2269-1ubuntu5.21
  xxd                             2:8.1.2269-1ubuntu5.21

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
  vim                             2:8.0.1453-1ubuntu1.13+esm7
  vim-athena                      2:8.0.1453-1ubuntu1.13+esm7
  vim-gtk                         2:8.0.1453-1ubuntu1.13+esm7
  vim-gtk3                        2:8.0.1453-1ubuntu1.13+esm7
  vim-nox                         2:8.0.1453-1ubuntu1.13+esm7
  vim-tiny                        2:8.0.1453-1ubuntu1.13+esm7
  xxd                             2:8.0.1453-1ubuntu1.13+esm7

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
  vim                             2:7.4.1689-3ubuntu1.5+esm22
  vim-athena                      2:7.4.1689-3ubuntu1.5+esm22
  vim-gtk                         2:7.4.1689-3ubuntu1.5+esm22
  vim-gtk3                        2:7.4.1689-3ubuntu1.5+esm22
  vim-nox                         2:7.4.1689-3ubuntu1.5+esm22
  vim-tiny                        2:7.4.1689-3ubuntu1.5+esm22

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
  vim                             2:7.4.052-1ubuntu3.1+esm15
  vim-athena                      2:7.4.052-1ubuntu3.1+esm15
  vim-gtk                         2:7.4.052-1ubuntu3.1+esm15
  vim-nox                         2:7.4.052-1ubuntu3.1+esm15
  vim-tiny                        2:7.4.052-1ubuntu3.1+esm15

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6557-1
  CVE-2022-1725, CVE-2022-1771, CVE-2022-1886, CVE-2022-1897,
  CVE-2022-2000, CVE-2022-2042, CVE-2023-46246, CVE-2023-48231,
  CVE-2023-48232, CVE-2023-48233, CVE-2023-48234, CVE-2023-48235,
  CVE-2023-48236, CVE-2023-48237, CVE-2023-48706

Package Information:
  https://launchpad.net/ubuntu/+source/vim/2:9.0.1672-1ubuntu2.2
  https://launchpad.net/ubuntu/+source/vim/2:9.0.1000-4ubuntu3.3
  https://launchpad.net/ubuntu/+source/vim/2:8.2.3995-1ubuntu2.15
  https://launchpad.net/ubuntu/+source/vim/2:8.1.2269-1ubuntu5.21



[USN-6558-1] audiofile vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6558-1
December 14, 2023

audiofile vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in audiofile.

Software Description:
- audiofile: Open-source version of the SGI audiofile library

Details:

It was discovered that audiofile could be made to dereference invalid
memory. If a user or an automated system were tricked into opening a
specially crafted file, an attacker could possibly use this issue to cause
a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu
18.04 LTS. (CVE-2018-13440)

It was discovered that audiofile could be made to write out of bounds. If a
user or an automated system were tricked into opening a specially crafted
file, an attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 16.04
LTS and Ubuntu 18.04 LTS. (CVE-2018-17095)

It was discovered that audiofile could be made to dereference invalid
memory. If a user or an automated system were tricked into opening a
specially crafted file, an attacker could possibly use this issue to cause
a denial of service. (CVE-2019-13147)

It was discovered that audiofile could be made to leak memory. If a user or
an automated system were tricked into opening a specially crafted file, an
attacker could possibly use this issue to obtain sensitive information.
(CVE-2022-24599)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
  audiofile-tools                 0.3.6-5+deb10u1build0.23.10.1
  libaudiofile1                   0.3.6-5+deb10u1build0.23.10.1

Ubuntu 23.04:
  audiofile-tools                 0.3.6-5+deb10u1build0.23.04.1
  libaudiofile1                   0.3.6-5+deb10u1build0.23.04.1

Ubuntu 22.04 LTS:
  audiofile-tools                 0.3.6-5+deb10u1build0.22.04.1
  libaudiofile1                   0.3.6-5+deb10u1build0.22.04.1

Ubuntu 20.04 LTS:
  audiofile-tools                 0.3.6-5+deb10u1build0.20.04.1
  libaudiofile1                   0.3.6-5+deb10u1build0.20.04.1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
  audiofile-tools                 0.3.6-4ubuntu0.1~esm1
  libaudiofile1                   0.3.6-4ubuntu0.1~esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
  audiofile-tools                 0.3.6-2ubuntu0.16.04.1+esm1
  libaudiofile1                   0.3.6-2ubuntu0.16.04.1+esm1

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
  audiofile-tools                 0.3.6-2ubuntu0.14.04.3+esm1
  libaudiofile1                   0.3.6-2ubuntu0.14.04.3+esm1

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6558-1
  CVE-2018-13440, CVE-2018-17095, CVE-2019-13147, CVE-2022-24599

Package Information:
https://launchpad.net/ubuntu/+source/audiofile/0.3.6-5+deb10u1build0.23.10.1
https://launchpad.net/ubuntu/+source/audiofile/0.3.6-5+deb10u1build0.23.04.1
https://launchpad.net/ubuntu/+source/audiofile/0.3.6-5+deb10u1build0.22.04.1
https://launchpad.net/ubuntu/+source/audiofile/0.3.6-5+deb10u1build0.20.04.1



[USN-6556-1] Budgie Extras vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6556-1
December 14, 2023

budgie-extras vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 23.04
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in budgie-extras.

Software Description:
- budgie-extras: Applet to provide an alternative means to launch applications

Details:

It was discovered that Budgie Extras incorrectly handled certain temporary file paths.
An attacker could possibly use this issue to inject false information or deny
access to the application. (CVE-2023-49342, CVE-2023-49343, CVE-2023-49347)

Matthias Gerstner discovered that Budgie Extras incorrectly handled certain
temporary file paths. A local attacker could use this to inject arbitrary PNG
data in this path and have it displayed on the victim's desktop or deny access
to the application. (CVE-2023-49344)

Matthias Gerstner discovered that Budgie Extras incorrectly handled certain
temporary file paths. A local attacker could use this to inject false information
or deny access to the application. (CVE-2023-49345, CVE-2023-49346)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
budgie-clockworks-applet 1.7.0-3.0ubuntu1
budgie-dropby-applet 1.7.0-3.0ubuntu1
budgie-previews 1.7.0-3.0ubuntu1
budgie-takeabreak-applet 1.7.0-3.0ubuntu1
budgie-weathershow-applet 1.7.0-3.0ubuntu1

Ubuntu 23.04:
budgie-clockworks-applet 1.6.0-1ubuntu0.1
budgie-dropby-applet 1.6.0-1ubuntu0.1
budgie-previews-applet 1.6.0-1ubuntu0.1
budgie-takeabreak-applet 1.6.0-1ubuntu0.1
budgie-weathershow-applet 1.6.0-1ubuntu0.1

Ubuntu 22.04 LTS:
budgie-clockworks-applet 1.4.0-1ubuntu3.1
budgie-dropby-applet 1.4.0-1ubuntu3.1
budgie-previews-applet 1.4.0-1ubuntu3.1
budgie-takeabreak-applet 1.4.0-1ubuntu3.1
budgie-weathershow-applet 1.4.0-1ubuntu3.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6556-1
CVE-2023-49342, CVE-2023-49343, CVE-2023-49344, CVE-2023-49345,
CVE-2023-49346, CVE-2023-49347

Package Information:
https://launchpad.net/ubuntu/+source/budgie-extras/1.7.0-3.0ubuntu1
https://launchpad.net/ubuntu/+source/budgie-extras/1.6.0-1ubuntu0.1
https://launchpad.net/ubuntu/+source/budgie-extras/1.4.0-1ubuntu3.1



[USN-6488-2] strongSwan vulnerability


==========================================================================
Ubuntu Security Notice USN-6488-2
December 14, 2023

strongswan vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

strongSwan could be made to crash or run programs if it received
specially crafted network traffic.

Software Description:
- strongswan: IPsec VPN solution

Details:

USN-6488-1 fixed a vulnerability in strongSwan. This update provides
the corresponding updates for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

Original advisory details:

 Florian Picca discovered that strongSwan incorrectly handled certain DH
 public values. A remote attacker could use this issue to cause strongSwan
 to crash, resulting in a denial of service, or possibly execute arbitrary
 code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
  libstrongswan                   5.6.2-1ubuntu2.9+esm1
  strongswan                       5.6.2-1ubuntu2.9+esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
  libstrongswan                   5.3.5-1ubuntu3.8+esm4
  strongswan                       5.3.5-1ubuntu3.8+esm4

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6488-2
  https://ubuntu.com/security/notices/USN-6488-1
  CVE-2023-41913