You are here
Home > Preporuke > Sigurnosni nedostatak programskimh biblioteka libusbmuxd i libimobiledevice

Sigurnosni nedostatak programskimh biblioteka libusbmuxd i libimobiledevice

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3026-2
July 05, 2016

libusbmuxd vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS
– Ubuntu 15.10

Summary:

libusbmuxd would allow unintended access to devices over the network.

Software Description:
– libusbmuxd: USB multiplexor daemon for iPhone and iPod Touch devices

Details:

It was discovered that libusbmuxd incorrectly handled socket permissions.
A remote attacker could use this issue to access services on iOS devices,
contrary to expectations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
libusbmuxd4 1.0.10-2ubuntu0.1

Ubuntu 15.10:
libusbmuxd2 1.0.9-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3026-2
http://www.ubuntu.com/usn/usn-3026-1
CVE-2016-5104

Package Information:
https://launchpad.net/ubuntu/+source/libusbmuxd/1.0.10-2ubuntu0.1
https://launchpad.net/ubuntu/+source/libusbmuxd/1.0.9-1ubuntu0.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=qoLh
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3026-1
July 05, 2016

libimobiledevice vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS
– Ubuntu 15.10
– Ubuntu 14.04 LTS

Summary:

libimobiledevice would allow unintended access to devices over the network.

Software Description:
– libimobiledevice: Library for communicating with iPhone and iPod Touch devices

Details:

It was discovered that libimobiledevice incorrectly handled socket
permissions. A remote attacker could use this issue to access services on
iOS devices, contrary to expectations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
libimobiledevice6 1.2.0+dfsg-3~ubuntu0.2

Ubuntu 15.10:
libimobiledevice4 1.1.6+dfsg-3.1ubuntu0.1

Ubuntu 14.04 LTS:
libimobiledevice4 1.1.5+git20140313.bafe6a9e-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3026-1
CVE-2016-5104

Package Information:
https://launchpad.net/ubuntu/+source/libimobiledevice/1.2.0+dfsg-3~ubuntu0.2
https://launchpad.net/ubuntu/+source/libimobiledevice/1.1.6+dfsg-3.1ubuntu0.1

https://launchpad.net/ubuntu/+source/libimobiledevice/1.1.5+git20140313.bafe6a9e-0ubuntu1.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iQIcBAEBCgAGBQJXe/z3AAoJEGVp2FWnRL6THbwQAID9PTkxoW37chZ4rxKUexM4
anCbr52A9liMqJ7qdAqw2vztEQ/bHLESjBYL00MzQXw9qJnB22aK1uvfVb723v0B
nCy6qDFD9rbMnV95ZAWQ1RUh1KWnvIwO8lp0W9K3lPlyqX76elxR4i/WhLNMFKRC
M/QKM8LKii6YyKpwETkFZjYYTGcRQdUu2Y7xGkO3JKrwEXtGry+uLomns5ZHJrqY
B3LtSMlozjSxWbZCXZM7BssKTEX/QfNCYQwK3hWu1CBAiftQSUFuyA29pP7RvepW
AWJXqyFdWrIimmiSek49rvIPf14M14r6qfnW5M/OES0SMZjNSPsbO/P3p5jywzU1
EwRP44ximQ22xRcJzEw+7vV6rECv0/IyG8aeWSkhlZLby7L+rASFOl3RXMKZAQZG
IVe9cwefdqCeIMwEjJTBaanCmHZouJ5lV5VSLP3rNcWJ5E771sUNXFMkIlQKX9Rz
5I7Q4G1OGkwU6P91GyTPzEuEzvGFoxlriiA0P/r/7TPTXg9iHiLvVqRureDQ8VzA
8fGZlPI6UQM/PgYnlQELVltRAoCYXX1/56CKfTMOtnDx8mRdi1m9WXfluP2liCSY
u5+eE6jP/Fd8Lr4DekdrO1EglmsPR3LCR6WlaVNVArW3ftB5ErcbMNkt734eDs04
4Zejply510axQTp1xZVc
=Sl4J
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-07-0007-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa python3

Otkriveni su sigurnosni nedostaci u programskom paketu python3 za Fedoru. Prvi nedostatak nalazio se u biblioteki smtplib koja nije uspješno...

Close