Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in devscripts
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in devscripts
ID: USN-2084-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04, Ubuntu 13.10
Datum: Di, 21. Januar 2014, 16:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6888
Applikationen: devscripts

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4306506656259174704==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="hp2Qc86pqkUbN91wfdL2NIDGonLsXjIgr"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--hp2Qc86pqkUbN91wfdL2NIDGonLsXjIgr
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2084-1
January 21, 2014

devscripts vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

devscripts could be made to run programs if it opened a specially crafted
file.

Software Description:
- devscripts: scripts to make the life of a Debian Package maintainer easier

Details:

It was discovered that the uscan tool incorrectly repacked archive files.
If a user or automated system were tricked into processing specially
crafted files, a remote attacker could possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
devscripts 2.13.4ubuntu0.1

Ubuntu 13.04:
devscripts 2.13.1ubuntu0.1

Ubuntu 12.10:
devscripts 2.12.4ubuntu0.1

Ubuntu 12.04 LTS:
devscripts 2.11.6ubuntu1.6

Ubuntu 10.04 LTS:
devscripts 2.10.61ubuntu5.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2084-1
CVE-2013-6888

Package Information:
https://launchpad.net/ubuntu/+source/devscripts/2.13.4ubuntu0.1
https://launchpad.net/ubuntu/+source/devscripts/2.13.1ubuntu0.1
https://launchpad.net/ubuntu/+source/devscripts/2.12.4ubuntu0.1
https://launchpad.net/ubuntu/+source/devscripts/2.11.6ubuntu1.6
https://launchpad.net/ubuntu/+source/devscripts/2.10.61ubuntu5.6



--hp2Qc86pqkUbN91wfdL2NIDGonLsXjIgr
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=cP+N
-----END PGP SIGNATURE-----

--hp2Qc86pqkUbN91wfdL2NIDGonLsXjIgr--


--===============4306506656259174704==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4306506656259174704==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung