Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in libimobiledevice
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in libimobiledevice
ID: USN-1927-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.10, Ubuntu 13.04
Datum: Mi, 14. August 2013, 22:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2142
Applikationen: libimobiledevice

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============1037490228294119020==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig6326CC82A906283B99D8BDF9"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig6326CC82A906283B99D8BDF9
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1927-1
August 14, 2013

libimobiledevice vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10

Summary:

libimobiledevice could be made to overwrite files as the administrator, or
access device keys.

Software Description:
- libimobiledevice: Library for communicating with iPhone and iPod Touch
devices

Details:

Paul Collins discovered that libimobiledevice incorrectly handled temporary
files. A local attacker could possibly use this issue to overwrite
arbitrary files and access device keys. In the default Ubuntu installation,
this issue should be mitigated by the Yama link restrictions.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libimobiledevice3 1.1.4-1ubuntu6.2

Ubuntu 12.10:
libimobiledevice3 1.1.4-1ubuntu3.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1927-1
CVE-2013-2142

Package Information:
https://launchpad.net/ubuntu/+source/libimobiledevice/1.1.4-1ubuntu6.2
https://launchpad.net/ubuntu/+source/libimobiledevice/1.1.4-1ubuntu3.2



--------------enig6326CC82A906283B99D8BDF9
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=oIU+
-----END PGP SIGNATURE-----

--------------enig6326CC82A906283B99D8BDF9--


--===============1037490228294119020==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1037490228294119020==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung