Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in MailMan
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in MailMan
ID: USN-3563-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10
Datum: Do, 8. Februar 2018, 19:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5950
Applikationen: MailMan

Originalnachricht


--===============7830410082465281950==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-mbr4qwrfJ+L4R0NO9BTI"


--=-mbr4qwrfJ+L4R0NO9BTI
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3563-1
February 08, 2018

mailman vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Mailman could be made to run arbitrary code.

Software Description:
- mailman: Powerful, web-based mailing list manager

Details:

It was discovered that Mailman incorrectly handled certain web scripts.
An attacker could possibly use this to inject arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
mailman 1:2.1.23-1ubuntu0.2

Ubuntu 16.04 LTS:
mailman 1:2.1.20-1ubuntu0.3

Ubuntu 14.04 LTS:
mailman 1:2.1.16-2ubuntu0.5

In general, a standard system update will make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3563-1
CVE-2018-5950

Package Information:
https://launchpad.net/ubuntu/+source/mailman/1:2.1.23-1ubuntu0.2
https://launchpad.net/ubuntu/+source/mailman/1:2.1.20-1ubuntu0.3
https://launchpad.net/ubuntu/+source/mailman/1:2.1.16-2ubuntu0.5

--=-mbr4qwrfJ+L4R0NO9BTI
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=KI9H
-----END PGP SIGNATURE-----

--=-mbr4qwrfJ+L4R0NO9BTI--



--===============7830410082465281950==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============7830410082465281950==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung