Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in bzip2 (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in bzip2 (Aktualisierung)
ID: USN-4038-3
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10, Ubuntu 19.04
Datum: Do, 4. Juli 2019, 18:35
Referenzen: Keine Angabe
Applikationen: bzip2
Update von: Zwei Probleme in bzip2

Originalnachricht


--===============5702314900517269592==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="l76fUT7nc3MelDdI"
Content-Disposition: inline


--l76fUT7nc3MelDdI
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4038-3
July 04, 2019

bzip2 regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

USN-4038-1 introduced a regression in bzip2.

Software Description:
- bzip2: high-quality block-sorting file compressor - utilities

Details:

USN-4038-1 fixed a vulnerability in bzip2. The update introduced a regression
causing
bzip2 to incorrect raises CRC errors for some files.

We apologize for the inconvenience.

Original advisory details:

It was discovered that bzip2 incorrectly handled certain files.
An attacker could possibly use this issue to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
bzip2 1.0.6-9ubuntu0.19.04.1
libbz2-1.0 1.0.6-9ubuntu0.19.04.1

Ubuntu 18.10:
bzip2 1.0.6-9ubuntu0.18.10.1
libbz2-1.0 1.0.6-9ubuntu0.18.10.1

Ubuntu 18.04 LTS:
bzip2 1.0.6-8.1ubuntu0.2
libbz2-1.0 1.0.6-8.1ubuntu0.2

Ubuntu 16.04 LTS:
bzip2 1.0.6-8ubuntu0.2
libbz2-1.0 1.0.6-8ubuntu0.2

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4038-3
https://usn.ubuntu.com/4038-1
https://launchpad.net/bugs/1834494

Package Information:
https://launchpad.net/ubuntu/+source/bzip2/1.0.6-9ubuntu0.19.04.1
https://launchpad.net/ubuntu/+source/bzip2/1.0.6-9ubuntu0.18.10.1
https://launchpad.net/ubuntu/+source/bzip2/1.0.6-8.1ubuntu0.2
https://launchpad.net/ubuntu/+source/bzip2/1.0.6-8ubuntu0.2

--l76fUT7nc3MelDdI
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lEy6
-----END PGP SIGNATURE-----

--l76fUT7nc3MelDdI--


--===============5702314900517269592==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung