Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in libxml2
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in libxml2
ID: USN-1817-1
Distribution: Ubuntu
Plattformen: Ubuntu 13.04
Datum: Di, 7. Mai 2013, 15:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1969
Applikationen: libxml2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============5826054111614711023==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig6507E05A39D91B3556758BE8"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig6507E05A39D91B3556758BE8
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1817-1
May 07, 2013

libxml2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

libxml2 could be made to crash or run programs if it opened a specially
crafted file.

Software Description:
- libxml2: GNOME XML library

Details:

It was discovered that libxml2 incorrectly handled memory management when
parsing certain XML files. An attacker could use this flaw to cause libxml2
to crash, resulting in a denial of service, or to possibly execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libxml2 2.9.0+dfsg1-4ubuntu4.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1817-1
CVE-2013-1969

Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.9.0+dfsg1-4ubuntu4.1



--------------enig6507E05A39D91B3556758BE8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=fgmu
-----END PGP SIGNATURE-----

--------------enig6507E05A39D91B3556758BE8--


--===============5826054111614711023==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5826054111614711023==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung