Site icon 지락문화예술공작단

USN-4168-1: Libidn2 vulnerabilities

USN-4168-1: Libidn2 vulnerabilities

libidn2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

Summary

Several security issues were fixed in Libidn2.

Software Description

Details

It was discovered that Libidn2 incorrectly handled certain inputs.
A attacker could possibly use this issue to impersonate domains.
(CVE-2019-12290)

It was discovered that Libidn2 incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2019-18224)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04
idn22.0.5-1ubuntu0.3
libidn2-02.0.5-1ubuntu0.3
Ubuntu 18.04 LTS
idn22.0.4-1.1ubuntu0.2
libidn2-02.0.4-1.1ubuntu0.2

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

Source: USN-4168-1: Libidn2 vulnerabilities

Exit mobile version