Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Mesa
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Mesa
ID: USN-1818-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 7. Mai 2013, 15:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5129
Applikationen: Mesa

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============5914931324773779041==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig58D8682E12A442650F469A08"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig58D8682E12A442650F469A08
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1818-1
May 07, 2013

mesa vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Mesa could be made to crash or run programs if it processed specially
crafted data.

Software Description:
- mesa: free implementation of the EGL API

Details:

It was discovered that Mesa incorrectly handled certain arrays. An attacker
could use this issue to cause Mesa to crash, resulting in a denial of
service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libegl1-mesa 8.0.4-0ubuntu0.5
libgbm1 8.0.4-0ubuntu0.5
libgl1-mesa-dri 8.0.4-0ubuntu0.5
libgl1-mesa-glx 8.0.4-0ubuntu0.5
libgl1-mesa-swx11 8.0.4-0ubuntu0.5
libglapi-mesa 8.0.4-0ubuntu0.5
libgles1-mesa 8.0.4-0ubuntu0.5
libgles2-mesa 8.0.4-0ubuntu0.5
libglu1-mesa 8.0.4-0ubuntu0.5
libopenvg1-mesa 8.0.4-0ubuntu0.5
libosmesa6 8.0.4-0ubuntu0.5
libxatracker1 8.0.4-0ubuntu0.5

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1818-1
CVE-2012-5129

Package Information:
https://launchpad.net/ubuntu/+source/mesa/8.0.4-0ubuntu0.5



--------------enig58D8682E12A442650F469A08
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/

iQIcBAEBCgAGBQJRiP7oAAoJEGVp2FWnRL6TCCcP/1HJ7N5h51ni3W9T51Ltx+Yu
63J2xBBtklHafxk/5R2akV/vBxvCzZQaeyfRe6xyngXWmf6esW+AVTqnT0YqzaFT
ARbyJYvkUEpakmKyfOIf7uI+UPRRKb0FQYH2P8eCbifVTctHIU8TJwfOHHk1iX5f
n9uamWmYfVSCOCV7v+XnDHqGyaKVZUknzLB0jfP8PG2O5ONX+/A/m+soTpZErYZG
I4bLLVsb6SVqC2WcSa0Uc4YPgLhGRpzjZuaq4WfGy0EubjQHGyIqlolmj7LlZ8/T
ZHsgArGFopr/gGqN3+wtLr8CFECqB3rIMwqqnv5AYaIIqn9yRTbLQQYLVEZKX6Rd
WrndpSsGfIqBcZwGRey8O6rC3F0m9O7Q+eiCa2OIdbRhoN8lOlUHAeWhZwcwDHV5
zspsNAetrueMFeIJdc89eogjgmBAxrFjBM0nWzWAuXTvZuUJUjIKSn7Ax+l9TLXp
wXfOQbV/quOrdxU+LupEkFJ5qqKdoc61I3D9Sqkp7KXv9US7DSyHKF0GfpknJj3F
hHtjGn11UNaI+c/aZCXSxYUL5PJ96u6aatN/LECyhu0wjOFM720zD1h6gwCSi3zG
gdidiYyc+NLsX8qBZcMFb/jbCIeHVZCbGuz9cnnyJHQUjZ1LvU07BVM9dKCe7XQD
Mua5HbUdWIak2rOodKc/
=EpsZ
-----END PGP SIGNATURE-----

--------------enig58D8682E12A442650F469A08--


--===============5914931324773779041==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5914931324773779041==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung