Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in ubuntu-system-service
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in ubuntu-system-service
ID: USN-1962-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Mi, 18. September 2013, 18:44
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1062
Applikationen: ubuntu-system-service

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============6549027780553082502==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig8AFE7BC01BC2B3CE072E5A5B"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig8AFE7BC01BC2B3CE072E5A5B
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1962-1
September 18, 2013

ubuntu-system-service vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

ubuntu-system-service could be tricked into bypassing polkit
authorizations.

Software Description:
- ubuntu-system-service: Dbus service to set various system-wide configurations

Details:

It was discovered that ubuntu-system-service was using polkit in an unsafe
manner. A local attacker could possibly use this issue to bypass intended
polkit authorizations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
ubuntu-system-service 0.2.4.1

Ubuntu 12.10:
ubuntu-system-service 0.2.3.1

Ubuntu 12.04 LTS:
ubuntu-system-service 0.2.2.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1962-1
CVE-2013-1062

Package Information:
https://launchpad.net/ubuntu/+source/ubuntu-system-service/0.2.4.1
https://launchpad.net/ubuntu/+source/ubuntu-system-service/0.2.3.1
https://launchpad.net/ubuntu/+source/ubuntu-system-service/0.2.2.1



--------------enig8AFE7BC01BC2B3CE072E5A5B
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=pC5y
-----END PGP SIGNATURE-----

--------------enig8AFE7BC01BC2B3CE072E5A5B--


--===============6549027780553082502==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6549027780553082502==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung