Login
Newsletter
Werbung

Sicherheit: Fehlerhafte Zugriffsrechte in libusbmuxd (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Fehlerhafte Zugriffsrechte in libusbmuxd (Aktualisierung)
ID: USN-3026-2
Distribution: Ubuntu
Plattformen: Ubuntu 15.10, Ubuntu 16.04 LTS
Datum: Di, 5. Juli 2016, 22:28
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5104
Applikationen: libusbmuxd
Update von: Fehlerhafte Zugriffsrechte in libimobiledevice

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3986191303740519362==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="6Gu8nqIWexpMgDpepkliRK3LSRiiOIkNf"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--6Gu8nqIWexpMgDpepkliRK3LSRiiOIkNf
Content-Type: multipart/mixed;
boundary="pms9AM9lM1HpEGnPPtEjroa4EMFPnRgU6"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <577BFD0A.2080508@canonical.com>
Subject: [USN-3026-2] libusbmuxd vulnerability

--pms9AM9lM1HpEGnPPtEjroa4EMFPnRgU6
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3026-2
July 05, 2016

libusbmuxd vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 15.10

Summary:

libusbmuxd would allow unintended access to devices over the network.

Software Description:
- libusbmuxd: USB multiplexor daemon for iPhone and iPod Touch devices

Details:

It was discovered that libusbmuxd incorrectly handled socket permissions.
A remote attacker could use this issue to access services on iOS devices,
contrary to expectations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
libusbmuxd4 1.0.10-2ubuntu0.1

Ubuntu 15.10:
libusbmuxd2 1.0.9-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3026-2
http://www.ubuntu.com/usn/usn-3026-1
CVE-2016-5104

Package Information:
https://launchpad.net/ubuntu/+source/libusbmuxd/1.0.10-2ubuntu0.1
https://launchpad.net/ubuntu/+source/libusbmuxd/1.0.9-1ubuntu0.1



--pms9AM9lM1HpEGnPPtEjroa4EMFPnRgU6--

--6Gu8nqIWexpMgDpepkliRK3LSRiiOIkNf
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=qoLh
-----END PGP SIGNATURE-----

--6Gu8nqIWexpMgDpepkliRK3LSRiiOIkNf--


--===============3986191303740519362==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3986191303740519362==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung