News

Wednesday, July 09, 2014

ubuntu-security-announce Digest, Vol 118, Issue 4

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2275-1] DBus vulnerabilities (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Tue, 08 Jul 2014 13:44:58 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2275-1] DBus vulnerabilities
Message-ID: <53BC2E1A.90701@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2275-1
July 08, 2014

dbus vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in DBus.

Software Description:
- dbus: simple interprocess messaging system

Details:

Alban Crequy discovered that dbus-daemon incorrectly sent AccessDenied
errors to the service instead of the client when enforcing permissions. A
local user can use this issue to possibly deny access to the service.
(CVE-2014-3477)

Alban Crequy discovered that dbus-daemon incorrectly handled certain file
descriptors. A local attacker could use this issue to cause services or
clients to disconnect, resulting in a denial of service. (CVE-2014-3532,
CVE-2014-3533)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
dbus 1.6.18-0ubuntu4.1
libdbus-1-3 1.6.18-0ubuntu4.1

Ubuntu 13.10:
dbus 1.6.12-0ubuntu10.1
libdbus-1-3 1.6.12-0ubuntu10.1

Ubuntu 12.04 LTS:
dbus 1.4.18-1ubuntu1.5
libdbus-1-3 1.4.18-1ubuntu1.5

After a standard system update you need to reboot your computer to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2275-1
CVE-2014-3477, CVE-2014-3532, CVE-2014-3533

Package Information:
https://launchpad.net/ubuntu/+source/dbus/1.6.18-0ubuntu4.1
https://launchpad.net/ubuntu/+source/dbus/1.6.12-0ubuntu10.1
https://launchpad.net/ubuntu/+source/dbus/1.4.18-1ubuntu1.5


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 884 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140708/8ae599b8/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 118, Issue 4
********************************************************

No comments:

Blog Archive