Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in XML-RPC
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in XML-RPC
ID: USN-3013-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Mo, 20. Juni 2016, 21:24
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6702
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718
Applikationen: xmlrpc-c

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4891514395116860347==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Gl2H6sGj4URI9ETo9qWrxt7xLItstKncj"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Gl2H6sGj4URI9ETo9qWrxt7xLItstKncj
Content-Type: multipart/mixed;
boundary="BwQOMPTqXOujttmEXmACqL9gx6LAupxH7"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <57683228.8060901@canonical.com>
Subject: [USN-3013-1] XML-RPC for C and C++ vulnerabilities

--BwQOMPTqXOujttmEXmACqL9gx6LAupxH7
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3013-1
June 20, 2016

xmlrpc-c vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in XML-RPC for C and C++.

Software Description:
- xmlrpc-c: Lightweight RPC library based on XML and HTTP

Details:

It was discovered that the Expat code in XML-RPC for C and C++ unexpectedly
called srand in certain circumstances. This could reduce the security of
calling applications. (CVE-2012-6702)

It was discovered that the Expat code in XML-RPC for C and C++ incorrectly
handled seeding the random number generator. A remote attacker could
possibly use this issue to cause a denial of service. (CVE-2016-5300)

Gustavo Grieco discovered that the Expat code in XML-RPC for C and C++
incorrectly handled malformed XML data. If a user or application linked
against XML-RPC for C and C++ were tricked into opening a crafted XML file,
an attacker could cause a denial of service, or possibly execute arbitrary
code. (CVE-2016-0718)

It was discovered that the Expat code in XML-RPC for C and C++ incorrectly
handled malformed XML data. If a user or application linked against XML-RPC
for C and C++ were tricked into opening a crafted XML file, an attacker
could cause a denial of service, or possibly execute arbitrary code.
(CVE-2015-1283, CVE-2016-4472)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libxmlrpc-c++4 1.16.33-3.1ubuntu5.2
libxmlrpc-core-c3 1.16.33-3.1ubuntu5.2

After a standard system upgrade you need to restart any applications linked
against XML-RPC for C and C++ to effect the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3013-1
CVE-2012-6702, CVE-2015-1283, CVE-2016-0718, CVE-2016-4472,
CVE-2016-5300

Package Information:
https://launchpad.net/ubuntu/+source/xmlrpc-c/1.16.33-3.1ubuntu5.2



--BwQOMPTqXOujttmEXmACqL9gx6LAupxH7--

--Gl2H6sGj4URI9ETo9qWrxt7xLItstKncj
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=6Ps1
-----END PGP SIGNATURE-----

--Gl2H6sGj4URI9ETo9qWrxt7xLItstKncj--


--===============4891514395116860347==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4891514395116860347==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung