exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1962-1

Ubuntu Security Notice USN-1962-1
Posted Sep 18, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1962-1 - It was discovered that ubuntu-system-service was using polkit in an unsafe manner. A local attacker could possibly use this issue to bypass intended polkit authorizations.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2013-1062
SHA-256 | ab04e0bc3bf6ced2a3d77cb39eaf73489e6fdd6a3630c1a1bbd1c32ab8471cec

Ubuntu Security Notice USN-1962-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-1962-1
September 18, 2013

ubuntu-system-service vulnerability
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

ubuntu-system-service could be tricked into bypassing polkit
authorizations.

Software Description:
- ubuntu-system-service: Dbus service to set various system-wide configurations

Details:

It was discovered that ubuntu-system-service was using polkit in an unsafe
manner. A local attacker could possibly use this issue to bypass intended
polkit authorizations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
ubuntu-system-service 0.2.4.1

Ubuntu 12.10:
ubuntu-system-service 0.2.3.1

Ubuntu 12.04 LTS:
ubuntu-system-service 0.2.2.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1962-1
CVE-2013-1062

Package Information:
https://launchpad.net/ubuntu/+source/ubuntu-system-service/0.2.4.1
https://launchpad.net/ubuntu/+source/ubuntu-system-service/0.2.3.1
https://launchpad.net/ubuntu/+source/ubuntu-system-service/0.2.2.1
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close