drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Ausführen beliebiger Kommandos in Tinyproxy
Name: |
Ausführen beliebiger Kommandos in Tinyproxy |
|
ID: |
USN-7190-1 |
|
Distribution: |
Ubuntu |
|
Plattformen: |
Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 24.04 LTS |
|
Datum: |
Mi, 8. Januar 2025, 18:36 |
|
Referenzen: |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-49606 |
|
Applikationen: |
tinyproxy |
|
Originalnachricht |
This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --===============7319487806689579722== Content-Language: en-US Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="------------EdOt3tnP0xlJMBcWGY2pg074"
This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --------------EdOt3tnP0xlJMBcWGY2pg074 Content-Type: multipart/mixed; boundary="------------lrp0vaEOe9iCRXbpPkXiZNd0"; protected-headers="v1" From: Shishir Subedi <shishir.subedi@canonical.com> Reply-To: Ubuntu Security <security@ubuntu.com> To: ubuntu-security-announce@lists.ubuntu.com Message-ID: <d5a0a3cc-839a-4080-813e-a7fcd66f3e0e@canonical.com> Subject: [USN-7190-1] Tinyproxy vulnerability
--------------lrp0vaEOe9iCRXbpPkXiZNd0 Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: base64
========================================================================== Ubuntu Security Notice USN-7190-1 January 08, 2025
tinyproxy vulnerability ==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.04 LTS - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS
Summary:
Tinyproxy could be made to crash or run programs if it received specially crafted input.
Software Description: - tinyproxy: Lightweight, non-caching, optionally anonymizing HTTP proxy
Details:
It was discovered that Tinyproxy did not properly manage memory during the parsing of HTTP connection headers. An attacker could use this issue to cause a DoS or possibly execute arbitrary code.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 24.04 LTS tinyproxy 1.11.1-3ubuntu0.1 tinyproxy-bin 1.11.1-3ubuntu0.1
Ubuntu 22.04 LTS tinyproxy 1.11.0-1ubuntu0.1~esm2 Available with Ubuntu Pro tinyproxy-bin 1.11.0-1ubuntu0.1~esm2 Available with Ubuntu Pro
Ubuntu 20.04 LTS tinyproxy 1.10.0-4ubuntu0.2 tinyproxy-bin 1.10.0-4ubuntu0.2
Ubuntu 18.04 LTS tinyproxy 1.8.4-5ubuntu0.1~esm3 Available with Ubuntu Pro tinyproxy-bin 1.8.4-5ubuntu0.1~esm3 Available with Ubuntu Pro
Ubuntu 16.04 LTS tinyproxy 1.8.3-3ubuntu16.04.1~esm3 Available with Ubuntu Pro
Ubuntu 14.04 LTS tinyproxy 1.8.3-3ubuntu14.04.1~esm3 Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References: https://ubuntu.com/security/notices/USN-7190-1 CVE-2023-49606
Package Information: https://launchpad.net/ubuntu/+source/tinyproxy/1.11.1-3ubuntu0.1 https://launchpad.net/ubuntu/+source/tinyproxy/1.10.0-4ubuntu0.2
--------------lrp0vaEOe9iCRXbpPkXiZNd0--
--------------EdOt3tnP0xlJMBcWGY2pg074 Content-Type: application/pgp-signature; name="OpenPGP_signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="OpenPGP_signature.asc"
-----BEGIN PGP SIGNATURE-----
wnsEABYIACMWIQSyA9nA4R5iZYAVzFrgLM9xllPy5AUCZ35gHwUDAAAAAAAKCRDgLM9xllPy5FAT AP0VcmV/kIWO+OZ+3ts/v/MFYeIEQWIHS/Sleoqip9zsvAEAiv8rr4dSFIRuUuV/4YxhSzWyZck9 /AOSRtO9DmFOfwg= =hl8H -----END PGP SIGNATURE-----
--------------EdOt3tnP0xlJMBcWGY2pg074--
--===============7319487806689579722== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: base64 Content-Disposition: inline
Cg==
--===============7319487806689579722==--
|
|
|
|