Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in HTML Tidy
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in HTML Tidy
ID: USN-2695-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.04
Datum: Do, 30. Juli 2015, 08:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5523
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5522
Applikationen: HTML Tidy

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5126565091122401899==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="0j3tQvnLDiEVwhxW3uMoLqEEOU1wjQEAp"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--0j3tQvnLDiEVwhxW3uMoLqEEOU1wjQEAp
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2695-1
July 29, 2015

tidy vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

HTML Tidy could be made to crash or run programs if it processed specially
crafted data.

Software Description:
- tidy: HTML syntax checker and reformatter

Details:

Fernando Muñoz discovered that HTML Tidy incorrectly handled memory. If a
user or automated system were tricked into processing specially crafted
data, applications linked against HTML Tidy could be made to crash, leading
to a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
libtidy-0.99-0 20091223cvs-1.4ubuntu0.1

Ubuntu 14.04 LTS:
libtidy-0.99-0 20091223cvs-1.2ubuntu1.1

Ubuntu 12.04 LTS:
libtidy-0.99-0 20091223cvs-1ubuntu2.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2695-1
CVE-2015-5522, CVE-2015-5523

Package Information:
https://launchpad.net/ubuntu/+source/tidy/20091223cvs-1.4ubuntu0.1
https://launchpad.net/ubuntu/+source/tidy/20091223cvs-1.2ubuntu1.1
https://launchpad.net/ubuntu/+source/tidy/20091223cvs-1ubuntu2.1



--0j3tQvnLDiEVwhxW3uMoLqEEOU1wjQEAp
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CU3X
-----END PGP SIGNATURE-----

--0j3tQvnLDiEVwhxW3uMoLqEEOU1wjQEAp--


--===============5126565091122401899==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5126565091122401899==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung