Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libxml2
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libxml2
ID: USN-1334-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 10.10, Ubuntu 11.04, Ubuntu 11.10
Datum: Do, 19. Januar 2012, 22:20
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0216
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2821
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3905
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3919
Applikationen: libxml2

Originalnachricht


--===============8895885238184193035==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-d6UxU7tmnfmTvLpAx3Va"


--=-d6UxU7tmnfmTvLpAx3Va
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1334-1
January 19, 2012

libxml2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Applications using libxml2 could be made to crash or run programs as your
login if they opened a specially crafted file.

Software Description:
- libxml2: GNOME XML library

Details:

It was discovered that libxml2 contained an off by one error. If a user or
application linked against libxml2 were tricked into opening a specially
crafted XML file, an attacker could cause the application to crash or
possibly execute arbitrary code with the privileges of the user invoking
the program. (CVE-2011-0216)

It was discovered that libxml2 is vulnerable to double-free conditions
when parsing certain XML documents. This could allow a remote attacker to
cause a denial of service. (CVE-2011-2821, CVE-2011-2834)

It was discovered that libxml2 did not properly detect end of file when
parsing certain XML documents. An attacker could exploit this to crash
applications linked against libxml2. (CVE-2011-3905)

It was discovered that libxml2 did not properly decode entity references
with long names. If a user or application linked against libxml2 were
tricked into opening a specially crafted XML file, an attacker could cause
the application to crash or possibly execute arbitrary code with the
privileges of the user invoking the program. (CVE-2011-3919)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
libxml2 2.7.8.dfsg-4ubuntu0.1

Ubuntu 11.04:
libxml2 2.7.8.dfsg-2ubuntu0.2

Ubuntu 10.10:
libxml2 2.7.7.dfsg-4ubuntu0.3

Ubuntu 10.04 LTS:
libxml2 2.7.6.dfsg-1ubuntu1.3

Ubuntu 8.04 LTS:
libxml2 2.6.31.dfsg-2ubuntu1.7

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1334-1
CVE-2011-0216, CVE-2011-2821, CVE-2011-2834, CVE-2011-3905,
CVE-2011-3919

Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-4ubuntu0.1
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-2ubuntu0.2
https://launchpad.net/ubuntu/+source/libxml2/2.7.7.dfsg-4ubuntu0.3
https://launchpad.net/ubuntu/+source/libxml2/2.7.6.dfsg-1ubuntu1.3
https://launchpad.net/ubuntu/+source/libxml2/2.6.31.dfsg-2ubuntu1.7



--Ý6UxU7tmnfmTvLpAx3Va
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=Dfap
-----END PGP SIGNATURE-----

--=-d6UxU7tmnfmTvLpAx3Va--



--===============8895885238184193035==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8895885238184193035==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung