Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in libxml2
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in libxml2
ID: USN-1447-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 11.04, Ubuntu 11.10, Ubuntu 12.04 LTS
Datum: Di, 22. Mai 2012, 08:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3102
Applikationen: libxml2

Originalnachricht


--===============1003979113506667687==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-vzTQnb8/w0WYzM0zhUBy"


--=-vzTQnb8/w0WYzM0zhUBy
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1447-1
May 21, 2012

libxml2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Applications using libxml2 could be made to crash or run programs as your
login if they opened a specially crafted file.

Software Description:
- libxml2: GNOME XML library

Details:

Juri Aedla discovered that libxml2 contained an off by one error in its
XPointer functionality. If a user or application linked against libxml2
were tricked into opening a specially crafted XML file, an attacker could
cause the application to crash or possibly execute arbitrary code with the
privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libxml2 2.7.8.dfsg-5.1ubuntu4.1

Ubuntu 11.10:
libxml2 2.7.8.dfsg-4ubuntu0.3

Ubuntu 11.04:
libxml2 2.7.8.dfsg-2ubuntu0.4

Ubuntu 10.04 LTS:
libxml2 2.7.6.dfsg-1ubuntu1.5

Ubuntu 8.04 LTS:
libxml2 2.6.31.dfsg-2ubuntu1.9

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1447-1
CVE-2011-3102

Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-5.1ubuntu4.1
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-4ubuntu0.3
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-2ubuntu0.4
https://launchpad.net/ubuntu/+source/libxml2/2.7.6.dfsg-1ubuntu1.5
https://launchpad.net/ubuntu/+source/libxml2/2.6.31.dfsg-2ubuntu1.9



--ßzTQnb8/w0WYzM0zhUBy
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=6+3q
-----END PGP SIGNATURE-----

--=-vzTQnb8/w0WYzM0zhUBy--



--===============1003979113506667687==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1003979113506667687==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung