Login
Newsletter
Werbung

Sicherheit: Denial of Service in ZNC
Aktuelle Meldungen Distributionen
Name: Denial of Service in ZNC
ID: USN-3950-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.10
Datum: Do, 18. April 2019, 23:46
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9917
Applikationen: znc

Originalnachricht


--===============2057077207924762785==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="pt23uq7b4zurzpaw"
Content-Disposition: inline


--pt23uq7b4zurzpaw
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3950-1
April 18, 2019

znc vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10

Summary:

ZNC could be made to crash or run programs if it received specially
crafted network traffic.

Software Description:
- znc: advanced modular IRC bouncer

Details:

It was discovered that ZNC incorrectly handled certain invalid encodings.
An authenticated remote user could use this issue to cause ZNC to crash,
resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
znc 1.7.1-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3950-1
CVE-2019-9917

Package Information:
https://launchpad.net/ubuntu/+source/znc/1.7.1-2ubuntu0.1

--pt23uq7b4zurzpaw
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=H9JE
-----END PGP SIGNATURE-----

--pt23uq7b4zurzpaw--


--===============2057077207924762785==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung