News

Friday, September 21, 2012

ubuntu-security-announce Digest, Vol 96, Issue 13

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1576-1] DBus vulnerability (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Thu, 20 Sep 2012 12:55:05 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1576-1] DBus vulnerability
Message-ID: <1348160105.3307.179.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1576-1
September 20, 2012

dbus vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

DBus could be made to run programs as an administrator.

Software Description:
- dbus: simple interprocess messaging system

Details:

Sebastian Krahmer discovered that DBus incorrectly handled environment
variables when running with elevated privileges. A local attacker could
possibly exploit this flaw with a setuid binary and gain root privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
dbus 1.4.18-1ubuntu1.1
libdbus-1-3 1.4.18-1ubuntu1.1

Ubuntu 11.10:
dbus 1.4.14-1ubuntu1.1
libdbus-1-3 1.4.14-1ubuntu1.1

Ubuntu 11.04:
dbus 1.4.6-1ubuntu6.2
libdbus-1-3 1.4.6-1ubuntu6.2

Ubuntu 10.04 LTS:
dbus 1.2.16-2ubuntu4.5
libdbus-1-3 1.2.16-2ubuntu4.5

Ubuntu 8.04 LTS:
dbus 1.1.20-1ubuntu3.7
libdbus-1-3 1.1.20-1ubuntu3.7

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1576-1
CVE-2012-3524

Package Information:
https://launchpad.net/ubuntu/+source/dbus/1.4.18-1ubuntu1.1
https://launchpad.net/ubuntu/+source/dbus/1.4.14-1ubuntu1.1
https://launchpad.net/ubuntu/+source/dbus/1.4.6-1ubuntu6.2
https://launchpad.net/ubuntu/+source/dbus/1.2.16-2ubuntu4.5
https://launchpad.net/ubuntu/+source/dbus/1.1.20-1ubuntu3.7


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120920/e5545add/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 96, Issue 13
********************************************************

No comments:

Blog Archive