Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in LTSP
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in LTSP
ID: USN-4533-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS
Datum: Di, 22. September 2020, 23:49
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20373
Applikationen: LTSP

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0296488958779712452==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="AiMEINgY7JjlbdwOtj6L8AnFsSYaD3dMj"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--AiMEINgY7JjlbdwOtj6L8AnFsSYaD3dMj
Content-Type: multipart/mixed;
boundary="3e10sm3bhGUHsnWJL2kcVAGdgaSOEXqLs"

--3e10sm3bhGUHsnWJL2kcVAGdgaSOEXqLs
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-4533-1
September 22, 2020

ldm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

LTSP Display Manager could be made to escalate user privileges.

Software Description:
- ldm: LTSP display manager

Details:

Veeti VetelÀinen discovered that the LTSP Display Manager (ldm)
incorrectly handled user logins from unsupported shells. A local attacker
could possibly use this issue to gain root privileges. (CVE-2019-20373)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
ldm 2:2.18.06-1+deb10u1build0.20.04.1
ldm-server 2:2.18.06-1+deb10u1build0.20.04.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4533-1
https://launchpad.net/bugs/1839431

Package Information:
https://launchpad.net/ubuntu/+source/ldm/2:2.18.06-1+deb10u1build0.20.04.1



--3e10sm3bhGUHsnWJL2kcVAGdgaSOEXqLs--

--AiMEINgY7JjlbdwOtj6L8AnFsSYaD3dMj
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEElnO/d49FoUPK9fwytGdj0GOh2+wFAl9qZtUACgkQtGdj0GOh
2+wZigf8DhDMiHpmFBI6V2yIyJVLGz1vepA+4kQYwCeaqXWxauWkO9PBTT7lBFAJ
bjxh09288b0o3JAPs4RuBgDUKdoDklPNm23jM5MhTixSDFBpt8BKztSyQFjjADWV
AOGwMoU+iJ6n8ZuwhXpGzjGUf4t3VUtn3dTgFgwkDSry7gkAdTtgKlCJ18v3Y3ah
VwRIRwJpR/qFMYL1Ih1jJIWbpRZuOrHGbINQXuvLKKAWbobuarg74mNITWMWb/Rx
YM89W1gXVUeqdanaL7rJZkQMzczquFyyqtcKjjspWwAkW7WX/0Dxz//0ErhVZOJQ
bWpfC3tnb5DtfPnQdpo9VmJvWucysw==
=ezZd
-----END PGP SIGNATURE-----

--AiMEINgY7JjlbdwOtj6L8AnFsSYaD3dMj--


--===============0296488958779712452==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0296488958779712452==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung