Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in dom4j
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in dom4j
ID: USN-4575-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mi, 14. Oktober 2020, 07:27
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10683
Applikationen: dom4j

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0046703886537607838==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="nP96GWfOnMMHNwfp8CUBObNuacP2z0TPd"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--nP96GWfOnMMHNwfp8CUBObNuacP2z0TPd
Content-Type: multipart/mixed;
boundary="yIZ0bxpEzzKh0iYhzDcV5FV7WcnVsGKuK"

--yIZ0bxpEzzKh0iYhzDcV5FV7WcnVsGKuK
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-4575-1
October 13, 2020

dom4j vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

dom4j could be made to expose sensitive information or run programs if it
received specially crafted input.

Software Description:
- dom4j: Flexible XML framework for Java

Details:

It was discovered that dom4j incorrectly handled reading XML data. A
remote attacker could exploit this with a crafted XML file to expose
sensitive data or possibly execute arbitrary code. (CVE-2020-10683)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
libdom4j-java 1.6.1+dfsg.3-2ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4575-1
CVE-2020-10683

Package Information:
https://launchpad.net/ubuntu/+source/dom4j/1.6.1+dfsg.3-2ubuntu1.1



--yIZ0bxpEzzKh0iYhzDcV5FV7WcnVsGKuK--

--nP96GWfOnMMHNwfp8CUBObNuacP2z0TPd
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEElnO/d49FoUPK9fwytGdj0GOh2+wFAl+GTU0ACgkQtGdj0GOh
2+z92Qf/UFzr8W5SBzBzDNox25O8r/aHmc7mYk+zoxXlqEieuu4Wyc2/U4ISOESu
Tuiq65D7cvkYtVuCShCL6UmwwdKo+B5uhUnwAZTq+HK1A49TCqM8YIoftfk0+8BL
kRfNogiWkk34/RaVabcC6wxo+V7xTcRhybJuI/0VSnBsGaJf9hbCFDj7jOLQ1OQI
8p7V4IbFT/t8t5FIsgWvoRy1URpe/Km1aNiDH0cWY3RI9gFFP/hBD8R7Qh7DQrQL
1MfOegyNVnoq7rWuoSPH5r/ojTxxC7AhoQ8+EM9oooq/MdjbHtrNBdjrNABA7KsL
XNbxRqs1CQzMcmNrR82y8ZNOteJ3GQ==
=wEQI
-----END PGP SIGNATURE-----

--nP96GWfOnMMHNwfp8CUBObNuacP2z0TPd--


--===============0046703886537607838==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0046703886537607838==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung