Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in PulseAudio
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in PulseAudio
ID: USN-4519-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Fr, 18. September 2020, 07:03
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15710
Applikationen: PulseAudio

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4345068526873176058==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="pUsz7UWsPPI6A88kFy8BHDAtt4zmylPeQ"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--pUsz7UWsPPI6A88kFy8BHDAtt4zmylPeQ
Content-Type: multipart/mixed;
boundary="eOn4FPWKwyIh2h4c2BQMAJLEog3GhqJVW"

--eOn4FPWKwyIh2h4c2BQMAJLEog3GhqJVW
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-4519-1
September 17, 2020

pulseaudio vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

PulseAudio could be made to crash or run programs as your login if it
received specially crafted input.

Software Description:
- pulseaudio: PulseAudio sound server

Details:

Ratchanan Srirattanamet discovered that an Ubuntu-specific patch caused
PulseAudio to incorrectly handle memory under certain error conditions in the
Bluez 5 module. An attacker could use this issue to cause PulseAudio to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2020-15710)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
libpulse-mainloop-glib0 1:8.0-0ubuntu3.14
libpulse0 1:8.0-0ubuntu3.14
pulseaudio 1:8.0-0ubuntu3.14
pulseaudio-module-bluetooth 1:8.0-0ubuntu3.14
pulseaudio-utils 1:8.0-0ubuntu3.14

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4519-1
CVE-2020-15710

Package Information:
https://launchpad.net/ubuntu/+source/pulseaudio/1:8.0-0ubuntu3.14



--eOn4FPWKwyIh2h4c2BQMAJLEog3GhqJVW--

--pUsz7UWsPPI6A88kFy8BHDAtt4zmylPeQ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEElnO/d49FoUPK9fwytGdj0GOh2+wFAl9j7RkACgkQtGdj0GOh
2+ypCAgAqeOXExyNVLxkAQvdz71fkUNBM4RsmQ+xF5bPg5Ryk9YUsQzMDZhhm39N
PXpeTeI8qUHrC6vqmvMkwBec5qoQjldho+6uttfcJSXnDveHj6j1HEmZU8iQ2p0n
yoLGb9eD6orwvnf7o99jpueCpLbTETe/11Mporn/7hSbDC5qKyrPWpfjj+IHtbsh
0zJH2modsw6CLmKA7ApqzMLnsN7vQUv32mF9L2yU4tgFNpPtohFmeOkKIt3pswM5
cNCXnei2DYlQp366NKi72wHhMiC1zlmY1GTsf+TEVFWdH+q2K+TMGl4iOZAfr3rf
mkpaIxZKdG3XJbxXPrPP1/ho0QnYlw==
=yWNY
-----END PGP SIGNATURE-----

--pUsz7UWsPPI6A88kFy8BHDAtt4zmylPeQ--


--===============4345068526873176058==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============4345068526873176058==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung