Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in sensible-utils
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in sensible-utils
ID: USN-3584-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10
Datum: Di, 27. Februar 2018, 00:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17512
Applikationen: sensible-utils

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3765978036954093389==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="jIg0L8JtNAm19jTHjZuEsZLwSDtJZJ5BQ"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--jIg0L8JtNAm19jTHjZuEsZLwSDtJZJ5BQ
Content-Type: multipart/mixed;
boundary="Wsn37HjrzWx3tmYjBgZ3IuX0cDjLykYZo";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <d135311a-9d18-4b07-dc8f-c5318f5237e6@canonical.com>
Subject: [USN-3584-1] sensible-utils vulnerability

--Wsn37HjrzWx3tmYjBgZ3IuX0cDjLykYZo
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3584-1
February 26, 2018

sensible-utils vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

sensible-utils could be made to run programs as your login if it opened a
malicious URL.

Software Description:
- sensible-utils: Utilities for sensible alternative selection

Details:

Gabriel Corona discovered that sensible-utils incorrectly validated strings
when launcher a browser with the sensible-browser tool. A remote attacker
could possibly use this issue with a specially crafted URL to conduct an
argument injection attack and execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
sensible-utils 0.0.10ubuntu0.1

Ubuntu 16.04 LTS:
sensible-utils 0.0.9ubuntu0.16.04.1

Ubuntu 14.04 LTS:
sensible-utils 0.0.9ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3584-1
CVE-2017-17512

Package Information:
https://launchpad.net/ubuntu/+source/sensible-utils/0.0.10ubuntu0.1
https://launchpad.net/ubuntu/+source/sensible-utils/0.0.9ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/sensible-utils/0.0.9ubuntu0.14.04.1


--Wsn37HjrzWx3tmYjBgZ3IuX0cDjLykYZo--

--jIg0L8JtNAm19jTHjZuEsZLwSDtJZJ5BQ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=eWGh
-----END PGP SIGNATURE-----

--jIg0L8JtNAm19jTHjZuEsZLwSDtJZJ5BQ--


--===============3765978036954093389==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============3765978036954093389==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung