You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa D-Bus

Sigurnosni nedostatak programskog paketa D-Bus

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-20
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: D-Bus: Format string vulnerability
Date: January 11, 2017
Bugs: #596772
ID: 201701-20

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability has been found in D-Bus possibly resulting in a local
Denial of Service.

Background
==========

D-Bus is a message bus system, a simple way for applications to talk to
one another.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/dbus < 1.10.12 >= 1.10.12

Description
===========

It was discovered that D-Bus incorrectly handles certain format
strings.

The impact of this new vulnerability is believed to not be exploitable
if D-Bus is patched against CVE-2015-0245. The previous vulnerability
(CVE-2015-0245) was addressed in GLSA-201503-02 referenced below.

Impact
======

A local attacker could cause a Denial of Service condition or possibly
execute arbitrary code.

Workaround
==========

The vulnerable D-Bus interface is intended only for use by systemd
running as root.

The administrator can install a policy which denies sending from
org.freedesktop.systemd1.Activator” to D-Bus. This will prevent
non-root attackers from reaching the interface in order to exercise
this flaw.

Resolution
==========

All D-Bus users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-apps/dbus-1.10.12”

References
==========

[ 1 ] GLSA-201503-02
https://security.gentoo.org/glsa/201503-02

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-20

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-20
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: D-Bus: Format string vulnerability
Date: January 11, 2017
Bugs: #596772
ID: 201701-20

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability has been found in D-Bus possibly resulting in a local
Denial of Service.

Background
==========

D-Bus is a message bus system, a simple way for applications to talk to
one another.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/dbus < 1.10.12 >= 1.10.12

Description
===========

It was discovered that D-Bus incorrectly handles certain format
strings.

The impact of this new vulnerability is believed to not be exploitable
if D-Bus is patched against CVE-2015-0245. The previous vulnerability
(CVE-2015-0245) was addressed in GLSA-201503-02 referenced below.

Impact
======

A local attacker could cause a Denial of Service condition or possibly
execute arbitrary code.

Workaround
==========

The vulnerable D-Bus interface is intended only for use by systemd
running as root.

The administrator can install a policy which denies sending from
org.freedesktop.systemd1.Activator” to D-Bus. This will prevent
non-root attackers from reaching the interface in order to exercise
this flaw.

Resolution
==========

All D-Bus users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-apps/dbus-1.10.12”

References
==========

[ 1 ] GLSA-201503-02
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201503-02″>https://security.gentoo.org/glsa/201503-02</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201701-20″>https://security.gentoo.org/glsa/201701-20</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=dzhB
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2017-01-0014-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa NTFS-3G

Otkriven je sigurnosni nedostatak u programskom paketu NTFS-3G za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje root korisničkih...

Close