Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libcaca
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libcaca
ID: USN-3860-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10
Datum: Di, 15. Januar 2019, 22:30
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20544
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20549
Applikationen: libcaca

Originalnachricht


--===============1876083224666456519==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-37/FmicRxtez88bDoGPP"


--=-37/FmicRxtez88bDoGPP
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3860-1
January 15, 2019

libcaca vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in libcaca.

Software Description:
- libcaca: text mode graphics utilities

Details:

It was discovered that libcaca incorrectly handled certain images.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2018-20544)

It was discovered that libcaca incorrectly handled certain images.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2018-20545, CVE-2018-20548, CVE-2018-20459)

It was discovered that libcaca incorrectly handled certain images.
An attacker could possibly use this issue to access sensitive
information.
(CVE-2018-20546, CVE-2018-20547)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
caca-utils 0.99.beta19-2ubuntu0.18.10.1
libcaca0 0.99.beta19-2ubuntu0.18.10.1

Ubuntu 18.04 LTS:
caca-utils 0.99.beta19-2ubuntu0.18.04.1
libcaca0 0.99.beta19-2ubuntu0.18.04.1

Ubuntu 16.04 LTS:
caca-utils 0.99.beta19-2ubuntu0.16.04.1
libcaca0 0.99.beta19-2ubuntu0.16.04.1

Ubuntu 14.04 LTS:
caca-utils 0.99.beta18-1ubuntu5.1
libcaca0 0.99.beta18-1ubuntu5.1

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3860-1
CVE-2018-20544, CVE-2018-20545, CVE-2018-20546, CVE-2018-20547,
CVE-2018-20548, CVE-2018-20549

Package Information:
https://launchpad.net/ubuntu/+source/libcaca/0.99.beta19-2ubuntu0.18.10.1
https://launchpad.net/ubuntu/+source/libcaca/0.99.beta19-2ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/libcaca/0.99.beta19-2ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/libcaca/0.99.beta18-1ubuntu5.1
--=-37/FmicRxtez88bDoGPP
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=1Pjl
-----END PGP SIGNATURE-----

--=-37/FmicRxtez88bDoGPP--



--===============1876083224666456519==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============1876083224666456519==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung