Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in LibRaw
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in LibRaw
ID: USN-1884-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Di, 18. Juni 2013, 17:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2126
Applikationen: LibRaw

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3477108412185479637==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigD6B353A9E9E2AE5F2C0E221D"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigD6B353A9E9E2AE5F2C0E221D
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1884-1
June 18, 2013

libraw vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

LibRaw could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- libraw: raw image decoder library

Details:

It was discovered that LibRaw incorrectly handled broken full-color images.
If a user or automated system were tricked into processing a specially
crafted raw image, applications linked against LibRaw could be made to
crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libraw5 0.14.7-0ubuntu1.13.04.1

Ubuntu 12.10:
libraw5 0.14.7-0ubuntu1.12.10.1

Ubuntu 12.04 LTS:
libraw5 0.14.4-0ubuntu2.1

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1884-1
CVE-2013-2126

Package Information:
https://launchpad.net/ubuntu/+source/libraw/0.14.7-0ubuntu1.13.04.1
https://launchpad.net/ubuntu/+source/libraw/0.14.7-0ubuntu1.12.10.1
https://launchpad.net/ubuntu/+source/libraw/0.14.4-0ubuntu2.1



--------------enigD6B353A9E9E2AE5F2C0E221D
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=SjiE
-----END PGP SIGNATURE-----

--------------enigD6B353A9E9E2AE5F2C0E221D--


--===============3477108412185479637==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3477108412185479637==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung