Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in D-BUS
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in D-BUS
ID: 201706-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 6. Juni 2017, 14:41
Referenzen: http://www.openwall.com/lists/oss-security/2017/02/16/4
Applikationen: D-BUS

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--aCODNlfLJuP3NcaVpMTMsVpPTI50T1moN
Content-Type: multipart/mixed;
boundary="3k2mefRiGdWdSvX4FLtvaFWRdAR1SpiIh";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <a0439049-7d19-1d1c-8d2d-147847370d8a@gentoo.org>
Subject: [ GLSA 201706-05 ] D-Bus: Multiple vulnerabilities

--3k2mefRiGdWdSvX4FLtvaFWRdAR1SpiIh
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201706-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: D-Bus: Multiple vulnerabilities
Date: June 06, 2017
Bugs: #611392
ID: 201706-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in D-Bus might allow an attacker to overwrite
files with a fixed filename in arbitrary directories or conduct a
symlink attack.

Background
==========

D-Bus is a message bus system which processes can use to talk to each
other.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/dbus < 1.10.18 >= 1.10.18

Description
===========

Multiple vulnerabilities have been discovered in D-Bus. Please review
the original report referenced below for details.

Impact
======

An attacker could possibly overwrite arbitrary files named "once" with
content not controlled by the attacker.

A local attacker could perform a symlink attack against D-Bus' test
suite.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All D-Bus users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/dbus-1.10.18"

References
==========

[ 1 ] Original report
http://www.openwall.com/lists/oss-security/2017/02/16/4

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201706-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--3k2mefRiGdWdSvX4FLtvaFWRdAR1SpiIh--

--aCODNlfLJuP3NcaVpMTMsVpPTI50T1moN
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=USbU
-----END PGP SIGNATURE-----

--aCODNlfLJuP3NcaVpMTMsVpPTI50T1moN--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung