Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in language-selector
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in language-selector
ID: USN-1958-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Mi, 18. September 2013, 18:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1066
Applikationen: language-selector

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2275512610406264912==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigEC8B2E759F8A262DCAE79293"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigEC8B2E759F8A262DCAE79293
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1958-1
September 18, 2013

language-selector vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

language-selector could be tricked into bypassing polkit authorizations.

Software Description:
- language-selector: Language selector for Ubuntu

Details:

It was discovered that language-selector was using polkit in an unsafe
manner. A local attacker could possibly use this issue to bypass intended
polkit authorizations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
language-selector-common 0.110.1

Ubuntu 12.10:
language-selector-common 0.90.1

Ubuntu 12.04 LTS:
language-selector-common 0.79.4

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1958-1
CVE-2013-1066

Package Information:
https://launchpad.net/ubuntu/+source/language-selector/0.110.1
https://launchpad.net/ubuntu/+source/language-selector/0.90.1
https://launchpad.net/ubuntu/+source/language-selector/0.79.4



--------------enigEC8B2E759F8A262DCAE79293
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=WAL3
-----END PGP SIGNATURE-----

--------------enigEC8B2E759F8A262DCAE79293--


--===============2275512610406264912==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2275512610406264912==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung