Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Raptor
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Raptor
ID: USN-1480-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.04, Ubuntu 11.10, Ubuntu 12.04 LTS
Datum: Mo, 18. Juni 2012, 22:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0037
Applikationen: Raptor

Originalnachricht


--===============1640552802873650181==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-vpXHMf2j1rM4GiO8cIYR"


--=-vpXHMf2j1rM4GiO8cIYR
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1480-1
June 18, 2012

raptor vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Applications using Raptor could be made to expose sensitive information or
run programs as your login if they opened a specially crafted file.

Software Description:
- raptor: Raptor RDF parser and serializer library

Details:

Timothy D. Morgan discovered that Raptor would unconditionally load XML
external entities. If a user were tricked into opening a specially crafted
document in an application linked against Raptor, an attacker could
possibly obtain access to arbitrary files on the user's system or
potentially execute arbitrary code with the privileges of the user invoking
the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libraptor1 1.4.21-7ubuntu0.1

Ubuntu 11.10:
libraptor1 1.4.21-5ubuntu0.1

Ubuntu 11.04:
libraptor1 1.4.21-2ubuntu0.1

Ubuntu 10.04 LTS:
libraptor1 1.4.21-1ubuntu1.1

After a standard system update you need to restart any applications which
use Raptor, such as OpenOffice.org or LibreOffice, to make all the
necessary changes.

References:
http://www.ubuntu.com/usn/usn-1480-1
CVE-2012-0037

Package Information:
https://launchpad.net/ubuntu/+source/raptor/1.4.21-7ubuntu0.1
https://launchpad.net/ubuntu/+source/raptor/1.4.21-5ubuntu0.1
https://launchpad.net/ubuntu/+source/raptor/1.4.21-2ubuntu0.1
https://launchpad.net/ubuntu/+source/raptor/1.4.21-1ubuntu1.1



--ßpXHMf2j1rM4GiO8cIYR
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=1Fli
-----END PGP SIGNATURE-----

--=-vpXHMf2j1rM4GiO8cIYR--



--===============1640552802873650181==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1640552802873650181==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung