Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in NSPR
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in NSPR
ID: USN-2265-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 13.10, Ubuntu 14.04 LTS
Datum: Do, 3. Juli 2014, 00:59
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1545
Applikationen: NSPR

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8222300709572263800==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="A70mRwLrc8PhBtWJq65LUpWLEfEj4OquE"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--A70mRwLrc8PhBtWJq65LUpWLEfEj4OquE
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2265-1
July 02, 2014

nspr vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

NSPR could be made to crash or run programs if it received specially
crafted input.

Software Description:
- nspr: NetScape Portable Runtime Library

Details:

Abhishek Arya discovered that NSPR incorrectly handled certain console
functions. A remote attacker could use this issue to cause NSPR to crash,
resulting in a denial of service, or possibly execute arbitrary code. The
default compiler options for affected releases should reduce the
vulnerability to a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libnspr4 2:4.10.2-1ubuntu1.1

Ubuntu 13.10:
libnspr4 2:4.9.5-1ubuntu1.2

Ubuntu 12.04 LTS:
libnspr4 4.9.5-0ubuntu0.12.04.3

Ubuntu 10.04 LTS:
libnspr4-0d 4.9.5-0ubuntu0.10.04.3

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2265-1
CVE-2014-1545

Package Information:
https://launchpad.net/ubuntu/+source/nspr/2:4.10.2-1ubuntu1.1
https://launchpad.net/ubuntu/+source/nspr/2:4.9.5-1ubuntu1.2
https://launchpad.net/ubuntu/+source/nspr/4.9.5-0ubuntu0.12.04.3
https://launchpad.net/ubuntu/+source/nspr/4.9.5-0ubuntu0.10.04.3



--A70mRwLrc8PhBtWJq65LUpWLEfEj4OquE
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQIcBAEBCgAGBQJTtFZQAAoJEGVp2FWnRL6TzgcQALCwhr93iGVeyVC1oGQ1Jh4u
DYi/HKw03bfInNdhPbpQs9460vLCwHzk6RbXGNSuXgqKVc4HwG8I9j4Zr1rJtXFJ
oiNnwv3X/mp2KHRSJ/mdKUhY5Uuj1jOCPKHf8UPGq+LLIih6koVlz2Uqwwmwx2nh
fa4+ZeSaBT+s/In8DfG38lWEgF8GysvmYvh9mcQL0H6u9sBZoE8H3vsHzlzcOy+c
r8ecrur0M0cjwOI24o2hvXgJWC/qhaPTIBvS5Blwzj06+C5/YnCg3ZxNDwFl57CK
e3JEgj10u56B15doUQ11BmGbTA+jQCtbiXnw2DmM4zHipkhrw7oXVMLGWNnkR4BN
bAZXo/ZNoFT5JDauMqwqfA8KRrOhPRT/KNozFzdcno1AJgS6B2CKa6tv3Qs/FPb3
6N+Wzk76PIco9ahpaHFM5aoD0I4r2tWQ8AlB02NP4h9KQOmvd9H49601kkK0/TjK
ITk5UNa0UXPxOAQuptK4NFtNELuThuYcBqZ6gkdC9lyHEXl8Eobe3AtnhzG1QqT1
awLaychfZ30EnqHEelj4aown2A4bOTMEfxikmVxTN7tSbQ5NkSPFh7NYS9v93veG
BH28DUZyJZ7rkFov/Va1WUuPjSATHLtbkwEXYezocljhdlLf2nSlh9E0Z34lrLgG
RX69LSIh5ipFtu9GMlme
=f85/
-----END PGP SIGNATURE-----

--A70mRwLrc8PhBtWJq65LUpWLEfEj4OquE--


--===============8222300709572263800==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8222300709572263800==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung