Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in expat
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in expat
ID: USN-2726-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.04
Datum: Di, 1. September 2015, 07:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283
Applikationen: expat

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1969464275333509457==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="VbePc7xeakkqsHhoSgbxRcn806GkXAMQb"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--VbePc7xeakkqsHhoSgbxRcn806GkXAMQb
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2726-1
August 31, 2015

expat vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Expat could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- expat: XML parsing C library

Details:

It was discovered that Expat incorrectly handled malformed XML data. If a
user or application linked against Expat were tricked into opening a
crafted XML file, an attacker could cause a denial of service, or possibly
execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
lib64expat1 2.1.0-6ubuntu1.1
libexpat1 2.1.0-6ubuntu1.1

Ubuntu 14.04 LTS:
lib64expat1 2.1.0-4ubuntu1.1
libexpat1 2.1.0-4ubuntu1.1

Ubuntu 12.04 LTS:
lib64expat1 2.0.1-7.2ubuntu1.2
libexpat1 2.0.1-7.2ubuntu1.2

After a standard system upgrade you need to restart any applications linked
against Expat to effect the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2726-1
CVE-2015-1283

Package Information:
https://launchpad.net/ubuntu/+source/expat/2.1.0-6ubuntu1.1
https://launchpad.net/ubuntu/+source/expat/2.1.0-4ubuntu1.1
https://launchpad.net/ubuntu/+source/expat/2.0.1-7.2ubuntu1.2



--VbePc7xeakkqsHhoSgbxRcn806GkXAMQb
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=GzQQ
-----END PGP SIGNATURE-----

--VbePc7xeakkqsHhoSgbxRcn806GkXAMQb--


--===============1969464275333509457==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1969464275333509457==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung