Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Twisted
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Twisted
ID: USN-3585-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS
Datum: Di, 6. März 2018, 09:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000111
Applikationen: Twisted

Originalnachricht


--===============5787349034266386144==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-hakVPIVwg3UBdyuBw0N/"


--=-hakVPIVwg3UBdyuBw0N/
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3585-1
March 05, 2018

twisted vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Twisted could be made to run programs if it received specially crafted
network traffic.

Software Description:
- twisted: Event-based framework for internet applications

Details:

It was discovered that Twisted incorrectly handled certain HTTP
requests. An attacker could possibly use this issue to execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
python-twisted 16.0.0-1ubuntu0.2
python-twisted-bin 16.0.0-1ubuntu0.2
python-twisted-web 16.0.0-1ubuntu0.2
python3-twisted 16.0.0-1ubuntu0.2

Ubuntu 14.04 LTS:
python-twisted 13.2.0-1ubuntu1.2
python-twisted-bin 13.2.0-1ubuntu1.2
python-twisted-web 13.2.0-1ubuntu1.2

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3585-1
CVE-2016-1000111

Package Information:
https://launchpad.net/ubuntu/+source/twisted/16.0.0-1ubuntu0.2
https://launchpad.net/ubuntu/+source/twisted/13.2.0-1ubuntu1.2
--=-hakVPIVwg3UBdyuBw0N/
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=76qU
-----END PGP SIGNATURE-----

--=-hakVPIVwg3UBdyuBw0N/--



--===============5787349034266386144==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============5787349034266386144==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung