Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Raptor
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Raptor
ID: USN-1901-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Mo, 8. Juli 2013, 16:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0037
Applikationen: Raptor

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============8063963219694110898==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig30289610391DFCDE6994946E"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig30289610391DFCDE6994946E
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1901-1
July 08, 2013

raptor2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Applications using Raptor could be made to expose sensitive information or
run programs as your login if they opened a specially crafted file.

Software Description:
- raptor2: Raptor 2 RDF syntax library

Details:

Timothy D. Morgan discovered that Raptor would unconditionally load XML
external entities. If a user were tricked into opening a specially crafted
document in an application linked against Raptor, an attacker could
possibly obtain access to arbitrary files on the user's system or
potentially execute arbitrary code with the privileges of the user invoking
the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libraptor2-0 2.0.6-1ubuntu0.1

After a standard system update you need to restart any applications which
use Raptor, such as LibreOffice, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1901-1
CVE-2012-0037

Package Information:
https://launchpad.net/ubuntu/+source/raptor2/2.0.6-1ubuntu0.1



--------------enig30289610391DFCDE6994946E
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=GjB/
-----END PGP SIGNATURE-----

--------------enig30289610391DFCDE6994946E--


--===============8063963219694110898==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8063963219694110898==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung