[ GLSA 201110-14 ] D-Bus: Multiple vulnerabilities

看板Bugtraq作者時間12年前 (2011/10/25 04:01), 編輯推噓0(000)
留言0則, 0人參與, 最新討論串1/1
--------------enig6A1FABA01D76CFC87C06118D Content-Type: text/plain; charset=ISO-8859-15 Content-Transfer-Encoding: quoted-printable - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: D-Bus: Multiple vulnerabilities Date: October 21, 2011 Bugs: #348766, #371261, #372743 ID: 201110-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis =3D=3D=3D=3D=3D=3D=3D=3D Multiple vulnerabilities were found in D-Bus, the worst of which allowing for a symlink attack. Background =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D D-Bus is a message bus system, a simple way for applications to talk to each other. Affected packages =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-apps/dbus < 1.4.12 >=3D 1.4.12 Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Multiple vulnerabilities have been discovered in D-Bus. Please review the CVE identifiers referenced below for details. Impact =3D=3D=3D=3D=3D=3D The vulnerabilities allow for local Denial of Service (daemon crash), or arbitrary file overwriting. Workaround =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D There is no known workaround at this time. Resolution =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D All D-Bus users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=3Dsys-apps/dbus-1.4.12" References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D [ 1 ] CVE-2010-4352 http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2010-4352 [ 2 ] CVE-2011-2200 http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2011-2200 [ 3 ] CVE-2011-2533 http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2011-2533 Availability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201110-14.xml Concerns? =3D=3D=3D=3D=3D=3D=3D=3D=3D Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License =3D=3D=3D=3D=3D=3D=3D Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --------------enig6A1FABA01D76CFC87C06118D Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iEYEARECAAYFAk6h4bYACgkQuiczp+KMe7TsDwCgkVBl47ZAFqzj4/Z+wKQPCJFD d1EAoMy0JICww0lGHOzApxe4p7/OsIfs =Qb3w -----END PGP SIGNATURE----- --------------enig6A1FABA01D76CFC87C06118D--
文章代碼(AID): #1EfSF_iD (Bugtraq)