Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in D-BUS
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in D-BUS
ID: 201701-20
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 11. Januar 2017, 16:49
Referenzen: https://security.gentoo.org/glsa/201503-02
Applikationen: D-BUS

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--jbhG93LCv15L8UmadVicwfOOggELhWGNe
Content-Type: multipart/mixed;
boundary="0hI3hRUSMPig3GMc9jQv0gXMf1I97Debe"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <d08fe11e-fc69-e443-5f1e-830e84b1eda6@gentoo.org>
Subject: [ GLSA 201701-20 ] D-Bus: Format string vulnerability

--0hI3hRUSMPig3GMc9jQv0gXMf1I97Debe
Content-Type: multipart/alternative;
boundary="------------530F6412CEDA44F80CA32DE0"

This is a multi-part message in MIME format.
--------------530F6412CEDA44F80CA32DE0
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: D-Bus: Format string vulnerability
Date: January 11, 2017
Bugs: #596772
ID: 201701-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in D-Bus possibly resulting in a local
Denial of Service.

Background
==========

D-Bus is a message bus system, a simple way for applications to talk to
one another.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/dbus < 1.10.12 >= 1.10.12

Description
===========

It was discovered that D-Bus incorrectly handles certain format
strings.

The impact of this new vulnerability is believed to not be exploitable
if D-Bus is patched against CVE-2015-0245. The previous vulnerability
(CVE-2015-0245) was addressed in GLSA-201503-02 referenced below.

Impact
======

A local attacker could cause a Denial of Service condition or possibly
execute arbitrary code.

Workaround
==========

The vulnerable D-Bus interface is intended only for use by systemd
running as root.

The administrator can install a policy which denies sending from
org.freedesktop.systemd1.Activator" to D-Bus. This will prevent
non-root attackers from reaching the interface in order to exercise
this flaw.

Resolution
==========

All D-Bus users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/dbus-1.10.12"

References
==========

[ 1 ] GLSA-201503-02
https://security.gentoo.org/glsa/201503-02

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-20

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------530F6412CEDA44F80CA32DE0
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: D-Bus: Format string vulnerability
Date: January 11, 2017
Bugs: #596772
ID: 201701-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability has been found in D-Bus possibly resulting in a local
Denial of Service.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

D-Bus is a message bus system, a simple way for applications to talk to
one another.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/dbus &lt; 1.10.12 &gt;=3D
1.1=
0.12=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

It was discovered that D-Bus incorrectly handles certain format
strings.

The impact of this new vulnerability is believed to not be exploitable
if D-Bus is patched against CVE-2015-0245. The previous vulnerability
(CVE-2015-0245) was addressed in GLSA-201503-02 referenced below.

Impact
=3D=3D=3D=3D=3D=3D

A local attacker could cause a Denial of Service condition or possibly
execute arbitrary code.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The vulnerable D-Bus interface is intended only for use by systemd
running as root.

The administrator can install a policy which denies sending from=20
org.freedesktop.systemd1.Activator" to D-Bus. This will prevent
non-root attackers from reaching the interface in order to exercise
this flaw.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All D-Bus users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dsys-apps/dbus-1.10.12"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] GLSA-201503-02
<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.=
org/glsa/201503-02">https://security.gentoo.org/glsa/201503-02</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201701-20">https://security.gentoo.org/glsa/201701-20</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------530F6412CEDA44F80CA32DE0--

--0hI3hRUSMPig3GMc9jQv0gXMf1I97Debe--

--jbhG93LCv15L8UmadVicwfOOggELhWGNe
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=dzhB
-----END PGP SIGNATURE-----

--jbhG93LCv15L8UmadVicwfOOggELhWGNe--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung