Gentoo Archives: gentoo-announce

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201412-12 ] D-Bus: Multiple Vulnerabilities
Date: Sat, 13 Dec 2014 15:15:09
Message-Id: 548C54C2.3090008@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201412-12
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: D-Bus: Multiple Vulnerabilities
9 Date: December 13, 2014
10 Bugs: #512940, #516080, #522982, #528900
11 ID: 201412-12
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in D-Bus, possibly resulting
19 in local Denial of Service.
20
21 Background
22 ==========
23
24 D-Bus is a message bus system, a simple way for applications to talk to
25 one another.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 sys-apps/dbus < 1.8.10 >= 1.8.10
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in D-Bus. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A local attacker could possibly cause a Denial of Service condition.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All D-Bus users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=sys-apps/dbus-1.8.10"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2014-3477
63 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3477
64 [ 2 ] CVE-2014-3532
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3532
66 [ 3 ] CVE-2014-3533
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3533
68 [ 4 ] CVE-2014-3635
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3635
70 [ 5 ] CVE-2014-3636
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3636
72 [ 6 ] CVE-2014-3637
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3637
74 [ 7 ] CVE-2014-3638
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3638
76 [ 8 ] CVE-2014-3639
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3639
78 [ 9 ] CVE-2014-7824
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7824
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-201412-12.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2014 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature