Episode 227

Episode 227

Update: 2024-05-03
Share

Description

Overview


Ubuntu 24.04 LTS is finally released and we cover all the new security features
it brings, plus we look at security vulnerabilities in, and updates for,
FreeRDP, Zabbix, CryptoJS, cpio, less, JSON5 and a heap more.


This week in Ubuntu Security Updates


61 unique CVEs addressed


[USN-6749-1] FreeRDP vulnerabilities (00:45 )



[USN-6752-1] FreeRDP vulnerabilities (01:41 )



[USN-6657-2] Dnsmasq vulnerabilities (01:54 )



[USN-6743-3] Linux kernel (Azure) vulnerabilities (02:13 )



[USN-6750-1] Thunderbird vulnerabilities (02:19 )



[USN-6751-1] Zabbix vulnerabilities (02:54 )



  • 2 CVEs addressed in Trusty ESM (14.04 ESM), Xenial ESM (16.04 ESM), Bionic ESM (18.04 ESM), Focal (20.04 LTS)


  • First time Zabbix has featured in the podcast!

  • Fixes 2 reflected XSS issues - in newer versions both require the attacker to
    be able to specify the user’s specific CSRF token - but in older versions only
    there was only a session ID which is easier to guess


[USN-6753-1] CryptoJS vulnerability (03:38 )



  • 1 CVEs addressed in Xenial ESM (16.04 ESM), Bionic ESM (18.04 ESM), Focal (20.04 LTS), Jammy (22.04 LTS)


  • Insecure default config - uses older parameters for the implementation of
    PBKDF2 - SHA1 with a single iteration - makes any passwords protected via
    PBKDF2 in crypto-js easier to brute-force from the hashed value - instead
    updated to use SHA256 with 250,000 rounds


[USN-6754-1] nghttp2 vulnerabilities (04:32 )



  • 4 CVEs addressed in Xenial ESM (16.04 ESM), Bionic ESM (18.04 ESM), Focal (20.04 LTS), Jammy (22.04 LTS), Mantic (23.10)


  • Fixes for most recent issue in HTTP/2 (plus a few older HTTP/2 issues for ESM
    releases - HTTP/2 Rapid Reset and 2 disclosed by Netflix back in 2019 which we
    covered back in [USN-4099-1] nginx vulnerabilities from Episode 49 -
    all DoS attacks)

  • HTTP/2 continuation frames - no proper limit on the amount of these frames
    which can be sent in a single stream - attacker can send many to cause a DoS
    on the server either through CPU by lots of processing or memory by storing
    all these headers in memory


[USN-6755-1] GNU cpio vulnerabilities (05:42 )



  • 1 CVEs addressed in Focal (20.04 LTS), Jammy (22.04 LTS), Mantic (23.10)


  • Path traversal vuln - possible to write outside of the target directory

  • Specific to Debian/Ubuntu etc since reverted part of the fix for historic
    CVE-2015-1197 - path traversal via inclusion of a malicious symlink in the
    archive - since it broke the use of the --no-absolute-filenames CLI argument

  • Was reverted back in 2.13+dfsg-2 - this was included in all releases of Ubuntu
    since focal

  • Now use more correct fix from upstream (April 2023)


[USN-6756-1] less vulnerability (07:10 )



  • 1 CVEs addressed in Trusty ESM (14.04 ESM), Xenial ESM (16.04 ESM), Bionic ESM (18.04 ESM), Focal (20.04 LTS), Jammy (22.04 LTS), Mantic (23.10), Noble (24.04 LTS)


  • Second vuln in less in the last 10 weeks or so - [USN-6664-1] less vulnerability from Episode 220

  • Similar issue - this time in the use of LESSOPEN environment variable - failed
    to properly quote newlines embedded in a filename - could then allow for
    arbitrary code execution if ran less on some untrusted file

  • LESSOPEN is automatically set in Debian/Ubuntu via lesspipe - allows to run
    less on say a gz compressed log file or even on a tar.gz tarball to list the
    files etc


[USN-6757-1] PHP vulnerabilities (08:41 )



  • 3 CVEs addressed in Xenial ESM (16.04 ESM), Bionic ESM (18.04 ESM), Focal
Comments 
In Channel
Episode 243

Episode 243

2024-12-2024:00

Episode 242

Episode 242

2024-11-2919:40

Episode 241

Episode 241

2024-11-1418:16

Episode 240

Episode 240

2024-10-3136:22

Episode 239

Episode 239

2024-10-1839:16

Episode 238

Episode 238

2024-10-0431:39

Episode 237

Episode 237

2024-09-2016:16

Episode 236

Episode 236

2024-09-0618:23

Episode 235

Episode 235

2024-08-2317:40

Episode 234

Episode 234

2024-08-0929:11

Episode 233

Episode 233

2024-08-0224:07

Episode 232

Episode 232

2024-07-0529:20

Episode 231

Episode 231

2024-06-2819:00

Episode 230

Episode 230

2024-06-2021:12

Episode 229

Episode 229

2024-05-3113:22

Episode 228

Episode 228

2024-05-2415:33

Episode 227

Episode 227

2024-05-0324:41

Episode 226

Episode 226

2024-04-1923:59

Episode 225

Episode 225

2024-04-1219:42

Episode 224

Episode 224

2024-04-0528:49

loading
00:00
00:00
x

0.5x

0.8x

1.0x

1.25x

1.5x

2.0x

3.0x

Sleep Timer

Off

End of Episode

5 Minutes

10 Minutes

15 Minutes

30 Minutes

45 Minutes

60 Minutes

120 Minutes

Episode 227

Episode 227

Ubuntu Security Team