Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in libxml2
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in libxml2
ID: USN-1656-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 11.10, Ubuntu 12.04 LTS, Ubuntu 12.10
Datum: Do, 6. Dezember 2012, 08:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5134
Applikationen: libxml2

Originalnachricht


--===============2130738424780737300==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="mYCpIKhGyMATD0i+"
Content-Disposition: inline


--mYCpIKhGyMATD0i+
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-1656-1
December 06, 2012

libxml2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Applications using libxml2 could be made to crash or run programs as
your login if they opened a specially crafted file.

Software Description:
- libxml2: GNOME XML library

Details:

It was discovered that libxml2 had a heap-based buffer underflow
when parsing entities. If a user or automated system were tricked into
processing a specially crafted XML document, applications linked against
libxml2 could be made to crash or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libxml2 2.8.0+dfsg1-5ubuntu2.1

Ubuntu 12.04 LTS:
libxml2 2.7.8.dfsg-5.1ubuntu4.3

Ubuntu 11.10:
libxml2 2.7.8.dfsg-4ubuntu0.5

Ubuntu 10.04 LTS:
libxml2 2.7.6.dfsg-1ubuntu1.7

Ubuntu 8.04 LTS:
libxml2 2.6.31.dfsg-2ubuntu1.11

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1656-1
CVE-2012-5134

Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.8.0+dfsg1-5ubuntu2.1
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-5.1ubuntu4.3
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-4ubuntu0.5
https://launchpad.net/ubuntu/+source/libxml2/2.7.6.dfsg-1ubuntu1.7
https://launchpad.net/ubuntu/+source/libxml2/2.6.31.dfsg-2ubuntu1.11


--mYCpIKhGyMATD0i+
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iQEcBAEBAgAGBQJQv/biAAoJEPMhclmdjS6XzloIAJOMPittTbPTfMvJBtj1rUzL
mZwFzZNLSzy0FCNbRqQb2TfuNOz0aUA4Sh0I8us7+Pd1dnB1DWw/k1KAGyR20vIK
6h+I0uyagquts1LhJSlpMKoFHeJqZcytKWfBhA9qasiWD7+jws18/TyyJerRDiaJ
pOH1uPu268ammvWyLBx1Dr4xmwmtgsWKjuLCyQR85m3wB4Y7x410yVFc1pcvAgK1
oD1a5OpBxAzfLLCDOB1p0srB/aV7G8CHW4rKCXvhIpHhxJT+Y+xm/qIx1Y0QhB79
b9eF8e9XFFuswLQBm7qf+eJQDnSZQw7urZPlMbNWvVS5tjdV70olSqIalVnVuX0=
=i77t
-----END PGP SIGNATURE-----

--mYCpIKhGyMATD0i+--


--===============2130738424780737300==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2130738424780737300==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung