Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Libtasn1
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Libtasn1
ID: USN-2559-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Mi, 8. April 2015, 18:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2806
Applikationen: GNU Libtasn1

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7901586421317286252==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Uu5lOBaNx5FGJI7tpWa6daIhMKt709VoR"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Uu5lOBaNx5FGJI7tpWa6daIhMKt709VoR
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2559-1
April 08, 2015

libtasn1-3, libtasn1-6 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Libtasn1 could be made to crash or run programs if it processed specially
crafted data.

Software Description:
- libtasn1-6: Library to manage ASN.1 structures
- libtasn1-3: Library to manage ASN.1 structures

Details:

Hanno Böck discovered that Libtasn1 incorrectly handled certain ASN.1 data.
A remote attacker could possibly exploit this with specially crafted ASN.1
data and cause applications using Libtasn1 to crash, resulting in a denial
of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
libtasn1-6 4.0-2ubuntu0.1

Ubuntu 14.04 LTS:
libtasn1-6 3.4-3ubuntu0.2

Ubuntu 12.04 LTS:
libtasn1-3 2.10-1ubuntu1.3

Ubuntu 10.04 LTS:
libtasn1-3 2.4-1ubuntu0.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2559-1
CVE-2015-2806

Package Information:
https://launchpad.net/ubuntu/+source/libtasn1-6/4.0-2ubuntu0.1
https://launchpad.net/ubuntu/+source/libtasn1-6/3.4-3ubuntu0.2
https://launchpad.net/ubuntu/+source/libtasn1-3/2.10-1ubuntu1.3
https://launchpad.net/ubuntu/+source/libtasn1-3/2.4-1ubuntu0.3



--Uu5lOBaNx5FGJI7tpWa6daIhMKt709VoR
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BsV4
-----END PGP SIGNATURE-----

--Uu5lOBaNx5FGJI7tpWa6daIhMKt709VoR--


--===============7901586421317286252==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7901586421317286252==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung