Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in libproxy
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in libproxy
ID: USN-4673-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 20.10
Datum: Mo, 4. Januar 2021, 23:28
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26154
Applikationen: libproxy

Originalnachricht


--===============3198752114711111645==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="OXfL5xGRrasGEqWY"
Content-Disposition: inline


--OXfL5xGRrasGEqWY
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4673-1
January 04, 2021

libproxy vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

libproxy could be made to crash or execute arbitrary code if it received a
specially
crafted file.

Software Description:
- libproxy: automatic proxy configuration management library

Details:

Li Fei discovered that libproxy incorrectly handled certain PAC files.
An attacker could possibly use this issue to cause a crash or execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
libproxy1v5 0.4.15-13ubuntu1.1

Ubuntu 20.04 LTS:
libproxy1v5 0.4.15-10ubuntu1.2

Ubuntu 18.04 LTS:
libproxy1v5 0.4.15-1ubuntu0.2

Ubuntu 16.04 LTS:
libproxy1v5 0.4.11-5ubuntu1.2

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4673-1
CVE-2020-26154

Package Information:
https://launchpad.net/ubuntu/+source/libproxy/0.4.15-13ubuntu1.1
https://launchpad.net/ubuntu/+source/libproxy/0.4.15-10ubuntu1.2
https://launchpad.net/ubuntu/+source/libproxy/0.4.15-1ubuntu0.2
https://launchpad.net/ubuntu/+source/libproxy/0.4.11-5ubuntu1.2

--OXfL5xGRrasGEqWY
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=XVO3
-----END PGP SIGNATURE-----

--OXfL5xGRrasGEqWY--


--===============3198752114711111645==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung