Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in DBus-GLib
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in DBus-GLib
ID: USN-1753-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.10, Ubuntu 12.04 LTS, Ubuntu 12.10
Datum: Do, 28. Februar 2013, 09:18
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0292
Applikationen: DBus-GLib

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============5083760425331033567==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigA7CE060F2A21FBCCC79C2DDF"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigA7CE060F2A21FBCCC79C2DDF
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1753-1
February 27, 2013

dbus-glib vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

An attacker could send crafted input to applications using DBus-GLib and
possibly escalate privileges.

Software Description:
- dbus-glib: simple interprocess messaging system

Details:

Sebastian Krahmer and Bastien Nocera discovered that DBus-GLib did not
properly validate the message sender when the "NameOwnerChanged" signal
was
received. A local attacker could possibly use this issue to escalate their
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libdbus-glib-1-2 0.100-1ubuntu0.1

Ubuntu 12.04 LTS:
libdbus-glib-1-2 0.98-1ubuntu1.1

Ubuntu 11.10:
libdbus-glib-1-2 0.94-4ubuntu0.1

Ubuntu 10.04 LTS:
libdbus-glib-1-2 0.84-1ubuntu0.3

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1753-1
CVE-2013-0292

Package Information:
https://launchpad.net/ubuntu/+source/dbus-glib/0.100-1ubuntu0.1
https://launchpad.net/ubuntu/+source/dbus-glib/0.98-1ubuntu1.1
https://launchpad.net/ubuntu/+source/dbus-glib/0.94-4ubuntu0.1
https://launchpad.net/ubuntu/+source/dbus-glib/0.84-1ubuntu0.3



--------------enigA7CE060F2A21FBCCC79C2DDF
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=pysY
-----END PGP SIGNATURE-----

--------------enigA7CE060F2A21FBCCC79C2DDF--


--===============5083760425331033567==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5083760425331033567==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung