Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in libxcursor
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in libxcursor
ID: USN-3501-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.04, Ubuntu 17.10
Datum: Do, 30. November 2017, 00:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16612
Applikationen: X11

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4103507253926730717==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="mULKb4wkrL56eCRI2ogIOdfKV6XRm819o"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--mULKb4wkrL56eCRI2ogIOdfKV6XRm819o
Content-Type: multipart/mixed;
boundary="sJ4i9QuQvdsIf47eQHm5tsEJEDkm6041n";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <1311f45d-8cb9-1534-649a-56676521fa30@canonical.com>
Subject: [USN-3501-1] libxcursor vulnerability

--sJ4i9QuQvdsIf47eQHm5tsEJEDkm6041n
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3501-1
November 29, 2017

libxcursor vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

libxcursor could be made to crash or run programs if it opened a specially
crafted file.

Software Description:
- libxcursor: X11 cursor management library

Details:

It was discovered that libxcursor incorrectly handled certain files. An
attacker could use these issues to cause libxcursor to crash, resulting in
a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
libxcursor1 1:1.1.14-3ubuntu0.1

Ubuntu 17.04:
libxcursor1 1:1.1.14-1ubuntu0.17.04.1

Ubuntu 16.04 LTS:
libxcursor1 1:1.1.14-1ubuntu0.16.04.1

Ubuntu 14.04 LTS:
libxcursor1 1:1.1.14-1ubuntu0.14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3501-1
CVE-2017-16612

Package Information:
https://launchpad.net/ubuntu/+source/libxcursor/1:1.1.14-3ubuntu0.1
https://launchpad.net/ubuntu/+source/libxcursor/1:1.1.14-1ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/libxcursor/1:1.1.14-1ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/libxcursor/1:1.1.14-1ubuntu0.14.04.1



--sJ4i9QuQvdsIf47eQHm5tsEJEDkm6041n--

--mULKb4wkrL56eCRI2ogIOdfKV6XRm819o
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=jf7k
-----END PGP SIGNATURE-----

--mULKb4wkrL56eCRI2ogIOdfKV6XRm819o--


--===============4103507253926730717==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============4103507253926730717==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung