Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in IPRoute
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in IPRoute
ID: USN-4357-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS
Datum: Mi, 13. Mai 2020, 17:12
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20795
Applikationen: iproute2

Originalnachricht


--===============5686719939437232883==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="RnlQjJ0d97Da+TV1"
Content-Disposition: inline


--RnlQjJ0d97Da+TV1
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4357-1
May 13, 2020

iproute2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

IPRoute could be made to execute arbitrary code if it received a specially
crafted input.

Software Description:
- iproute2: networking and traffic control tools

Details:

It was discovered that IPRoute incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
iproute2 4.15.0-2ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4357-1
CVE-2019-20795

Package Information:
https://launchpad.net/ubuntu/+source/iproute2/4.15.0-2ubuntu1.1

--RnlQjJ0d97Da+TV1
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=mxxI
-----END PGP SIGNATURE-----

--RnlQjJ0d97Da+TV1--


--===============5686719939437232883==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung