Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in gdm
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in gdm
ID: USN-396-1
Distribution: Ubuntu
Plattformen: Ubuntu 6.06, Ubuntu 6.10
Datum: Fr, 15. Dezember 2006, 01:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6105
Applikationen: Gnome Display Manager

Originalnachricht


--===============0342448071==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="5L6AZ1aJH5mDrqCQ"
Content-Disposition: inline


--5L6AZ1aJH5mDrqCQ
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

===========================================================
Ubuntu Security Notice USN-396-1 December 14, 2006
gdm vulnerability
CVE-2006-6105
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
gdm 2.14.10-0ubuntu1.1

Ubuntu 6.10:
gdm 2.16.1-0ubuntu4.1

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Details follow:

A format string vulnerability was discovered in the gdmchooser component
of the GNOME Display Manager. By typing a specially crafted host name,
local users could gain gdm user privileges, which could lead to further
account information exposure.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/g/gdm/gdm_2.14.10-0ubuntu1.=
1.diff.gz
Size/MD5: 75226 062d37bcd1e10af4ed62467cb411cd2a
http://security.ubuntu.com/ubuntu/pool/main/g/gdm/gdm_2.14.10-0ubuntu1.=
1.dsc
Size/MD5: 886 85410f15a0ac5d3e78afd528675bb070
http://security.ubuntu.com/ubuntu/pool/main/g/gdm/gdm_2.14.10.orig.tar.=
gz
Size/MD5: 4699371 5a3767866e33bab2f553eccaa448b260

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/g/gdm/gdm_2.14.10-0ubuntu1.=
1_amd64.deb
Size/MD5: 1788460 d2ab3139edb370415541b32dc2ff8224

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/g/gdm/gdm_2.14.10-0ubuntu1.=
1_i386.deb
Size/MD5: 1722546 ac6d2fbc6e6ff9979543a6a0f9ab755e

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/g/gdm/gdm_2.14.10-0ubuntu1.=
1_powerpc.deb
Size/MD5: 1771750 77cf61ea08fa7f6fa9541cf3555aefae

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/g/gdm/gdm_2.14.10-0ubuntu1.=
1_sparc.deb
Size/MD5: 1732952 0c9d3b1b35c0003a8ec9555620bb86fd

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/g/gdm/gdm_2.16.1-0ubuntu4.1=
=2Ediff.gz
Size/MD5: 78060 309e27f53d2461f82fd6345e218adc15
http://security.ubuntu.com/ubuntu/pool/main/g/gdm/gdm_2.16.1-0ubuntu4.1=
=2Edsc
Size/MD5: 883 c2d212cf7792747c0402b94bfbb6aed5
http://security.ubuntu.com/ubuntu/pool/main/g/gdm/gdm_2.16.1.orig.tar.gz
Size/MD5: 4878838 a2e68fac4763f1cf1050eeb19accb43f

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/g/gdm/gdm_2.16.1-0ubuntu4.1=
_amd64.deb
Size/MD5: 1774968 f616e84bcdb3e14a36971d83f43ab7c3

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/g/gdm/gdm_2.16.1-0ubuntu4.1=
_i386.deb
Size/MD5: 1727524 9a2cbc1b3977738e32f506cf5cfc1617

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/g/gdm/gdm_2.16.1-0ubuntu4.1=
_powerpc.deb
Size/MD5: 1762732 fc833e0417bbc5d785ae653d12bd904f

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/g/gdm/gdm_2.16.1-0ubuntu4.1=
_sparc.deb
Size/MD5: 1723264 6ba26002800130986e94d112d839fedf


--5L6AZ1aJH5mDrqCQ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFgeFAH/9LqRcGPm0RAsfSAJsFHy1UFqiyq7Gc5iUNoWsYh5wFvQCfXalC
OLFqhHmJXVkHy7yUaIR/wuY=
=Ec9a
-----END PGP SIGNATURE-----

--5L6AZ1aJH5mDrqCQ--


--===============0342448071==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0342448071==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung