Login
Newsletter
Werbung

Sicherheit: Denial of Service in libxml2
Aktuelle Meldungen Distributionen
Name: Denial of Service in libxml2
ID: USN-1782-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 11.10, Ubuntu 12.04 LTS, Ubuntu 12.10
Datum: Do, 28. März 2013, 22:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0338
Applikationen: libxml2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============1416017220418489854==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig99C44BFF77685D839B2E80A8"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig99C44BFF77685D839B2E80A8
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1782-1
March 28, 2013

libxml2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

libxml2 could be made to hang if it received specially crafted input.

Software Description:
- libxml2: GNOME XML library

Details:

It was discovered that libxml2 incorrectly handled XML entity expansion.
An attacker could use this flaw to cause libxml2 to consume large amounts
of resources, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libxml2 2.8.0+dfsg1-5ubuntu2.2

Ubuntu 12.04 LTS:
libxml2 2.7.8.dfsg-5.1ubuntu4.4

Ubuntu 11.10:
libxml2 2.7.8.dfsg-4ubuntu0.6

Ubuntu 10.04 LTS:
libxml2 2.7.6.dfsg-1ubuntu1.8

Ubuntu 8.04 LTS:
libxml2 2.6.31.dfsg-2ubuntu1.12

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1782-1
CVE-2013-0338

Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.8.0+dfsg1-5ubuntu2.2
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-5.1ubuntu4.4
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-4ubuntu0.6
https://launchpad.net/ubuntu/+source/libxml2/2.7.6.dfsg-1ubuntu1.8
https://launchpad.net/ubuntu/+source/libxml2/2.6.31.dfsg-2ubuntu1.12



--------------enig99C44BFF77685D839B2E80A8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=0NfU
-----END PGP SIGNATURE-----

--------------enig99C44BFF77685D839B2E80A8--


--===============1416017220418489854==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1416017220418489854==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung