Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libiberty
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libiberty
ID: USN-3368-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.04
Datum: Mi, 26. Juli 2017, 23:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4492
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2226
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4491
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4488
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4487
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4489
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4490
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4493
Applikationen: libiberty

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4440156123486420898==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="TIkhWNFkmSMwggt03PX9FjSQjmtuwjONB"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--TIkhWNFkmSMwggt03PX9FjSQjmtuwjONB
Content-Type: multipart/mixed;
boundary="AhmG0lJC0QqwP06WbHRL4t4UE2ViMgbql";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <20d50d49-32aa-1e86-c7d5-aa883f456f71@canonical.com>
Subject: [USN-3368-1] libiberty vulnerabilities

--AhmG0lJC0QqwP06WbHRL4t4UE2ViMgbql
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3368-1
July 26, 2017

libiberty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in libiberty.

Software Description:
- libiberty: library of utility functions used by GNU programs

Details:

It was discovered that libiberty incorrectly handled certain string
operations. If a user or automated system were tricked into processing a
specially crafted binary, a remote attacker could use this issue to cause
libiberty to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue only applied to Ubuntu 14.04 LTS and Ubuntu
16.04 LTS. (CVE-2016-2226)

It was discovered that libiberty incorrectly handled parsing certain
binaries. If a user or automated system were tricked into processing a
specially crafted binary, a remote attacker could use this issue to cause
libiberty to crash, resulting in a denial of service. This issue only
applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-4487,
CVE-2016-4488, CVE-2016-4489, CVE-2016-4490, CVE-2016-4492, CVE-2016-4493,
CVE-2016-6131)

It was discovered that libiberty incorrectly handled parsing certain
binaries. If a user or automated system were tricked into processing a
specially crafted binary, a remote attacker could use this issue to cause
libiberty to crash, resulting in a denial of service. (CVE-2016-4491)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
libiberty-dev 20161220-1ubuntu0.2

Ubuntu 16.04 LTS:
libiberty-dev 20160215-1ubuntu0.2

Ubuntu 14.04 LTS:
libiberty-dev 20131116-1ubuntu0.2

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3368-1
CVE-2016-2226, CVE-2016-4487, CVE-2016-4488, CVE-2016-4489,
CVE-2016-4490, CVE-2016-4491, CVE-2016-4492, CVE-2016-4493,
CVE-2016-6131

Package Information:
https://launchpad.net/ubuntu/+source/libiberty/20161220-1ubuntu0.2
https://launchpad.net/ubuntu/+source/libiberty/20160215-1ubuntu0.2
https://launchpad.net/ubuntu/+source/libiberty/20131116-1ubuntu0.2



--AhmG0lJC0QqwP06WbHRL4t4UE2ViMgbql--

--TIkhWNFkmSMwggt03PX9FjSQjmtuwjONB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=U6I1
-----END PGP SIGNATURE-----

--TIkhWNFkmSMwggt03PX9FjSQjmtuwjONB--


--===============4440156123486420898==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4440156123486420898==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung