Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in bogofilter
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in bogofilter
ID: USN-1667-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Mo, 17. Dezember 2012, 18:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5468
Applikationen: bogofilter

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3340404115336780966==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig10F317BAB3598776F336D2F5"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig10F317BAB3598776F336D2F5
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1667-1
December 17, 2012

bogofilter vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

bogofilter could be made to crash or run programs if it processed a
specially crafted email.

Software Description:
- bogofilter: a fast Bayesian spam filter

Details:

Julius Plenz discovered that bogofilter incorrectly handled certain
invalid base64 code. By sending a specially crafted email, a remote
attacker could exploit this and cause bogofilter to crash, resulting in a
denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
bogofilter-bdb 1.2.1-0ubuntu1.2
bogofilter-sqlite 1.2.1-0ubuntu1.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1667-1
CVE-2012-5468

Package Information:
https://launchpad.net/ubuntu/+source/bogofilter/1.2.1-0ubuntu1.2



--------------enig10F317BAB3598776F336D2F5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=GQFn
-----END PGP SIGNATURE-----

--------------enig10F317BAB3598776F336D2F5--


--===============3340404115336780966==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3340404115336780966==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung