Login
Newsletter
Werbung

Sicherheit: Überschreiben von Dateien in Squashfs-Tools
Aktuelle Meldungen Distributionen
Name: Überschreiben von Dateien in Squashfs-Tools
ID: USN-5078-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.04
Datum: Mi, 15. September 2021, 07:41
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41072
Applikationen: Squashfs-Tools

Originalnachricht

--===============7582775192115829666==
Content-Type: multipart/signed; boundary="=-=-=";
micalg=pgp-sha512; protocol="application/pgp-signature"

--=-=-=
Content-Type: text/plain

==========================================================================
Ubuntu Security Notice USN-5078-1
September 15, 2021

squashfs-tools vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Squashfs-Tools could be made to overwrite files.

Software Description:
- squashfs-tools: Tools to create and modify squashfs filesystems

Details:

Richard Weinberger discovered that Squashfs-Tools mishandled certain
malformed SQUASHFS files. An attacker could use this vulnerability to
write arbitrary files to the filesystem.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
squashfs-tools 1:4.4-2ubuntu0.2

Ubuntu 20.04 LTS:
squashfs-tools 1:4.4-1ubuntu0.2

Ubuntu 18.04 LTS:
squashfs-tools 1:4.3-6ubuntu0.18.04.4

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5078-1
CVE-2021-41072

Package Information:
https://launchpad.net/ubuntu/+source/squashfs-tools/1:4.4-2ubuntu0.2
https://launchpad.net/ubuntu/+source/squashfs-tools/1:4.4-1ubuntu0.2
https://launchpad.net/ubuntu/+source/squashfs-tools/1:4.3-6ubuntu0.18.04.4

--=-=-=
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQFOBAEBCgA4FiEEiOlTC8vdwgBRe16w9JjS2d59rZwFAmFBXpcaHGFsZXgubXVy
cmF5QGNhbm9uaWNhbC5jb20ACgkQ9JjS2d59rZy1vAf+NBGFze7lCbk0wRgRZRT8
zbMsIcB4p6+jkUk+Tagl7X9mEexs+HnC7pE50RwdkZjjqCpEXDGbwBhVN2rEX0DN
b1+Db0MIZpIn6/IXFZERZFyBeptNkRcU2SpnixuRdFjznkPdLhRUbu0+xkorv9XE
ItYznoZ1KlXBZ5MTVz/7KSHnnC350LGnhY7jQryraHrJ+3yc+imJIrUQ7p+uMUq8
EBsZHUzZ2DQ19YQpXO+iyAxZXvee3QIKasHn7A4tmYE37N86nSBAZua/TMcF1aIS
YqCF9Sm8m/OfTUE4G90oh3x2SDJByUUILqZJTuW+BamyuIOyEBgNda7hGI0NKY43
WA==
=KARf
-----END PGP SIGNATURE-----
--=-=-=--


--===============7582775192115829666==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung