Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in zlib (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in zlib (Aktualisierung)
ID: USN-5355-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
Datum: Mi, 30. März 2022, 23:04
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
Applikationen: zlib
Update von: Ausführen beliebiger Kommandos in zlib

Originalnachricht


--===============7427388889163531181==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="VS++wcV0S1rZb1Fb"
Content-Disposition: inline


--VS++wcV0S1rZb1Fb
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-5355-2
March 30, 2022

zlib vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

zlib could be made to crash or run programs if it received specially
crafted input.

Software Description:
- zlib: compression library - 32 bit runtime

Details:

USN-5355-1 fixed a vulnerability in zlib. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

Danilo Ramos discovered that zlib incorrectly handled memory when
performing certain deflating operations. An attacker could use this issue
to cause zlib to crash, resulting in a denial of service, or possibly
execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
lib32z1 1:1.2.8.dfsg-2ubuntu4.3+esm1
lib64z1 1:1.2.8.dfsg-2ubuntu4.3+esm1
libx32z1 1:1.2.8.dfsg-2ubuntu4.3+esm1
zlib1g 1:1.2.8.dfsg-2ubuntu4.3+esm1

Ubuntu 14.04 ESM:
lib32z1 1:1.2.8.dfsg-1ubuntu1.1+esm1
lib64z1 1:1.2.8.dfsg-1ubuntu1.1+esm1
libx32z1 1:1.2.8.dfsg-1ubuntu1.1+esm1
zlib1g 1:1.2.8.dfsg-1ubuntu1.1+esm1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5355-1
CVE-2018-25032

--VS++wcV0S1rZb1Fb
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEf+ebRFcoyOoAQoOeRbznW4QLH2kFAmJEki0ACgkQRbznW4QL
H2nl1w/+K8tzH2QL6DagEcrntKlhoty2t31X+M8XvS8iGjS2zLEsex7qXVi2bpgS
SPaBkwl/gcINbc83yqcs67GRjTEbfXLhS97Uw77EjL44AzoTOreiTngXaD8F/1Hc
fvIr4WTsqDXzMd+8NPk2kM6U1a6cdp1O90noHZtPL020mfSzEUXjwTlhW6BnHNmM
VAU0c1MK3peWnj0U6hthEF5vxS+6OlwMogwRNkNLT3ztZZMP6UWGfGnO1u1JqTtz
WWeDS8Yy8l039lMBqK4Bu7N6+V/TicEINyRuDwKp4gvy+QB6k6Wjqf2qD1RzntRZ
o9ipSIQJtFBF8pjwTiPJbmyixNuRiQWqRH+PHbUKfgMHaYBOCYk4GwXzgagU5zzp
I2dwFMPblA5oxIiZ+w5N2DldM5AQ1CmAMt9hhOalktXd835RISXJvROVQFSODRBP
fYbohbbJl9jc6lPCsxEhqRlgIlJUUUSqmLvplQ3fQDXdLyveaR8LFgU6AZfRU4uf
hbMQUcoIjRWtZhnoQzvC/R2q5ygylhCzEhNKczgnLyBT7anBGsb1117aJryNd9U8
QodQkVJ9fuVt1+FVx+eCq/3HGVURER+8aKYyqpYND5zhooT7mHLEtDfRdkhH6Jsr
c1bIaaDxeNKiQSpBmaxBxQJLeXMxTAwU6A1gc5T2SM1crrvPlkY=
=xv1U
-----END PGP SIGNATURE-----

--VS++wcV0S1rZb1Fb--


--===============7427388889163531181==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung