Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in nspr
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in nspr
ID: USN-2790-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.04, Ubuntu 15.10
Datum: Do, 5. November 2015, 08:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7183
Applikationen: NSPR

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2126052288744340119==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Si6NeDjobw7lp6kxACQiFxcKnjpRX2M93"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Si6NeDjobw7lp6kxACQiFxcKnjpRX2M93
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2790-1
November 04, 2015

nspr vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

NSPR could be made to crash or run programs if it received specially
crafted input.

Software Description:
- nspr: NetScape Portable Runtime Library

Details:

Ryan Sleevi discovered that NSPR incorrectly handled memory allocation. A
remote attacker could use this issue to cause NSPR to crash, resulting in a
denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
libnspr4 2:4.10.10-0ubuntu0.15.10.1

Ubuntu 15.04:
libnspr4 2:4.10.10-0ubuntu0.15.04.1

Ubuntu 14.04 LTS:
libnspr4 2:4.10.10-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
libnspr4 4.10.10-0ubuntu0.12.04.1

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2790-1
CVE-2015-7183

Package Information:
https://launchpad.net/ubuntu/+source/nspr/2:4.10.10-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/nspr/2:4.10.10-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/nspr/2:4.10.10-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/nspr/4.10.10-0ubuntu0.12.04.1



--Si6NeDjobw7lp6kxACQiFxcKnjpRX2M93
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=l73g
-----END PGP SIGNATURE-----

--Si6NeDjobw7lp6kxACQiFxcKnjpRX2M93--


--===============2126052288744340119==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2126052288744340119==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung