Login
Newsletter
Werbung

Sicherheit: Denial of Service in dbus
Aktuelle Meldungen Distributionen
Name: Denial of Service in dbus
ID: RHSA-2011:0376-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 22. März 2011, 23:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4352
Applikationen: D-BUS

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dbus security update
Advisory ID: RHSA-2011:0376-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0376.html
Issue date: 2011-03-22
CVE Names: CVE-2010-4352
=====================================================================

1. Summary:

Updated dbus packages that fix one security issue are now available for Red
Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

D-Bus is a system for sending messages between applications. It is used for
the system-wide message bus service and as a per-user-login-session
messaging facility.

A denial of service flaw was discovered in the system for sending messages
between applications. A local user could send a message with an excessive
number of nested variants to the system-wide message bus, causing the
message bus (and, consequently, any process using libdbus to receive
messages) to abort. (CVE-2010-4352)

All users are advised to upgrade to these updated packages, which contain a
backported patch to correct this issue. For the update to take effect, all
running instances of dbus-daemon and all running applications using the
libdbus library must be restarted, or the system rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

663673 - CVE-2010-4352 D-BUS: Stack overflow by validating message with
excessive number of nested variants

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
dbus-1.1.2-15.el5_6.src.rpm

i386:
dbus-1.1.2-15.el5_6.i386.rpm
dbus-debuginfo-1.1.2-15.el5_6.i386.rpm
dbus-libs-1.1.2-15.el5_6.i386.rpm
dbus-x11-1.1.2-15.el5_6.i386.rpm

x86_64:
dbus-1.1.2-15.el5_6.i386.rpm
dbus-1.1.2-15.el5_6.x86_64.rpm
dbus-debuginfo-1.1.2-15.el5_6.i386.rpm
dbus-debuginfo-1.1.2-15.el5_6.x86_64.rpm
dbus-libs-1.1.2-15.el5_6.i386.rpm
dbus-libs-1.1.2-15.el5_6.x86_64.rpm
dbus-x11-1.1.2-15.el5_6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
dbus-1.1.2-15.el5_6.src.rpm

i386:
dbus-debuginfo-1.1.2-15.el5_6.i386.rpm
dbus-devel-1.1.2-15.el5_6.i386.rpm

x86_64:
dbus-debuginfo-1.1.2-15.el5_6.i386.rpm
dbus-debuginfo-1.1.2-15.el5_6.x86_64.rpm
dbus-devel-1.1.2-15.el5_6.i386.rpm
dbus-devel-1.1.2-15.el5_6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
dbus-1.1.2-15.el5_6.src.rpm

i386:
dbus-1.1.2-15.el5_6.i386.rpm
dbus-debuginfo-1.1.2-15.el5_6.i386.rpm
dbus-devel-1.1.2-15.el5_6.i386.rpm
dbus-libs-1.1.2-15.el5_6.i386.rpm
dbus-x11-1.1.2-15.el5_6.i386.rpm

ia64:
dbus-1.1.2-15.el5_6.ia64.rpm
dbus-debuginfo-1.1.2-15.el5_6.ia64.rpm
dbus-devel-1.1.2-15.el5_6.ia64.rpm
dbus-libs-1.1.2-15.el5_6.ia64.rpm
dbus-x11-1.1.2-15.el5_6.ia64.rpm

ppc:
dbus-1.1.2-15.el5_6.ppc.rpm
dbus-1.1.2-15.el5_6.ppc64.rpm
dbus-debuginfo-1.1.2-15.el5_6.ppc.rpm
dbus-debuginfo-1.1.2-15.el5_6.ppc64.rpm
dbus-devel-1.1.2-15.el5_6.ppc.rpm
dbus-devel-1.1.2-15.el5_6.ppc64.rpm
dbus-libs-1.1.2-15.el5_6.ppc.rpm
dbus-libs-1.1.2-15.el5_6.ppc64.rpm
dbus-x11-1.1.2-15.el5_6.ppc.rpm

s390x:
dbus-1.1.2-15.el5_6.s390.rpm
dbus-1.1.2-15.el5_6.s390x.rpm
dbus-debuginfo-1.1.2-15.el5_6.s390.rpm
dbus-debuginfo-1.1.2-15.el5_6.s390x.rpm
dbus-devel-1.1.2-15.el5_6.s390.rpm
dbus-devel-1.1.2-15.el5_6.s390x.rpm
dbus-libs-1.1.2-15.el5_6.s390.rpm
dbus-libs-1.1.2-15.el5_6.s390x.rpm
dbus-x11-1.1.2-15.el5_6.s390x.rpm

x86_64:
dbus-1.1.2-15.el5_6.i386.rpm
dbus-1.1.2-15.el5_6.x86_64.rpm
dbus-debuginfo-1.1.2-15.el5_6.i386.rpm
dbus-debuginfo-1.1.2-15.el5_6.x86_64.rpm
dbus-devel-1.1.2-15.el5_6.i386.rpm
dbus-devel-1.1.2-15.el5_6.x86_64.rpm
dbus-libs-1.1.2-15.el5_6.i386.rpm
dbus-libs-1.1.2-15.el5_6.x86_64.rpm
dbus-x11-1.1.2-15.el5_6.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
dbus-1.2.24-4.el6_0.src.rpm

i386:
dbus-1.2.24-4.el6_0.i686.rpm
dbus-debuginfo-1.2.24-4.el6_0.i686.rpm
dbus-libs-1.2.24-4.el6_0.i686.rpm
dbus-x11-1.2.24-4.el6_0.i686.rpm

x86_64:
dbus-1.2.24-4.el6_0.x86_64.rpm
dbus-debuginfo-1.2.24-4.el6_0.i686.rpm
dbus-debuginfo-1.2.24-4.el6_0.x86_64.rpm
dbus-libs-1.2.24-4.el6_0.i686.rpm
dbus-libs-1.2.24-4.el6_0.x86_64.rpm
dbus-x11-1.2.24-4.el6_0.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
dbus-1.2.24-4.el6_0.src.rpm

i386:
dbus-debuginfo-1.2.24-4.el6_0.i686.rpm
dbus-devel-1.2.24-4.el6_0.i686.rpm

noarch:
dbus-doc-1.2.24-4.el6_0.noarch.rpm

x86_64:
dbus-debuginfo-1.2.24-4.el6_0.i686.rpm
dbus-debuginfo-1.2.24-4.el6_0.x86_64.rpm
dbus-devel-1.2.24-4.el6_0.i686.rpm
dbus-devel-1.2.24-4.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
dbus-1.2.24-4.el6_0.src.rpm

x86_64:
dbus-1.2.24-4.el6_0.x86_64.rpm
dbus-debuginfo-1.2.24-4.el6_0.i686.rpm
dbus-debuginfo-1.2.24-4.el6_0.x86_64.rpm
dbus-libs-1.2.24-4.el6_0.i686.rpm
dbus-libs-1.2.24-4.el6_0.x86_64.rpm
dbus-x11-1.2.24-4.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
dbus-1.2.24-4.el6_0.src.rpm

noarch:
dbus-doc-1.2.24-4.el6_0.noarch.rpm

x86_64:
dbus-debuginfo-1.2.24-4.el6_0.i686.rpm
dbus-debuginfo-1.2.24-4.el6_0.x86_64.rpm
dbus-devel-1.2.24-4.el6_0.i686.rpm
dbus-devel-1.2.24-4.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
dbus-1.2.24-4.el6_0.src.rpm

i386:
dbus-1.2.24-4.el6_0.i686.rpm
dbus-debuginfo-1.2.24-4.el6_0.i686.rpm
dbus-devel-1.2.24-4.el6_0.i686.rpm
dbus-libs-1.2.24-4.el6_0.i686.rpm
dbus-x11-1.2.24-4.el6_0.i686.rpm

ppc64:
dbus-1.2.24-4.el6_0.ppc64.rpm
dbus-debuginfo-1.2.24-4.el6_0.ppc.rpm
dbus-debuginfo-1.2.24-4.el6_0.ppc64.rpm
dbus-devel-1.2.24-4.el6_0.ppc.rpm
dbus-devel-1.2.24-4.el6_0.ppc64.rpm
dbus-libs-1.2.24-4.el6_0.ppc.rpm
dbus-libs-1.2.24-4.el6_0.ppc64.rpm
dbus-x11-1.2.24-4.el6_0.ppc64.rpm

s390x:
dbus-1.2.24-4.el6_0.s390x.rpm
dbus-debuginfo-1.2.24-4.el6_0.s390.rpm
dbus-debuginfo-1.2.24-4.el6_0.s390x.rpm
dbus-devel-1.2.24-4.el6_0.s390.rpm
dbus-devel-1.2.24-4.el6_0.s390x.rpm
dbus-libs-1.2.24-4.el6_0.s390.rpm
dbus-libs-1.2.24-4.el6_0.s390x.rpm
dbus-x11-1.2.24-4.el6_0.s390x.rpm

x86_64:
dbus-1.2.24-4.el6_0.x86_64.rpm
dbus-debuginfo-1.2.24-4.el6_0.i686.rpm
dbus-debuginfo-1.2.24-4.el6_0.x86_64.rpm
dbus-devel-1.2.24-4.el6_0.i686.rpm
dbus-devel-1.2.24-4.el6_0.x86_64.rpm
dbus-libs-1.2.24-4.el6_0.i686.rpm
dbus-libs-1.2.24-4.el6_0.x86_64.rpm
dbus-x11-1.2.24-4.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
dbus-1.2.24-4.el6_0.src.rpm

noarch:
dbus-doc-1.2.24-4.el6_0.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
dbus-1.2.24-4.el6_0.src.rpm

i386:
dbus-1.2.24-4.el6_0.i686.rpm
dbus-debuginfo-1.2.24-4.el6_0.i686.rpm
dbus-devel-1.2.24-4.el6_0.i686.rpm
dbus-libs-1.2.24-4.el6_0.i686.rpm
dbus-x11-1.2.24-4.el6_0.i686.rpm

x86_64:
dbus-1.2.24-4.el6_0.x86_64.rpm
dbus-debuginfo-1.2.24-4.el6_0.i686.rpm
dbus-debuginfo-1.2.24-4.el6_0.x86_64.rpm
dbus-devel-1.2.24-4.el6_0.i686.rpm
dbus-devel-1.2.24-4.el6_0.x86_64.rpm
dbus-libs-1.2.24-4.el6_0.i686.rpm
dbus-libs-1.2.24-4.el6_0.x86_64.rpm
dbus-x11-1.2.24-4.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
dbus-1.2.24-4.el6_0.src.rpm

noarch:
dbus-doc-1.2.24-4.el6_0.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4352.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNiRbdXlSAg2UNWIIRAv1tAJ48O+uPbhq0s+TNLSzZPWCfyM0kOgCffayY
Y8EscV31xiE9aEZssZBLbmY=
=D0uB
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung