Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in remote-login-service
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in remote-login-service
ID: USN-1624-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.10
Datum: Di, 6. November 2012, 10:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0959
Applikationen: remote-login-service

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2806832926535992676==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig74CE21CE93FF2BC5A147E00A"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig74CE21CE93FF2BC5A147E00A
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1624-1
November 05, 2012

remote-login-service vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Remote Login Service could be made to expose sensitive information.

Software Description:
- remote-login-service: Service to track the remote servers to use

Details:

It was discovered that Remote Login Service incorrectly purged account
information when switching users. A local attacker could use this issue to
possibly obtain sensitive information.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
remote-login-service 1.0.0-0ubuntu1.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1624-1
CVE-2012-0959

Package Information:
https://launchpad.net/ubuntu/+source/remote-login-service/1.0.0-0ubuntu1.1



--------------enig74CE21CE93FF2BC5A147E00A
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/
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=ENFi
-----END PGP SIGNATURE-----

--------------enig74CE21CE93FF2BC5A147E00A--


--===============2806832926535992676==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2806832926535992676==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung