lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 05 Dec 2009 17:43:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2009:256-1 ] dbus


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                       MDVSA-2009:256-1
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : dbus
 Date    : December 5, 2009
 Affected: 2008.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability was discovered and corrected in dbus:
 
 The _dbus_validate_signature_with_reason function
 (dbus-marshal-validate.c) in D-Bus (aka DBus) uses incorrect logic
 to validate a basic type, which allows remote attackers to spoof a
 signature via a crafted key.  NOTE: this is due to an incorrect fix
 for CVE-2008-3834 (CVE-2009-1189).
 
 This update provides a fix for this vulnerability.

 Update:

 Packages for 2008.0 are being provided due to extended support for
 Corporate products.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1189
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2008.0:
 f6f698df9a6c96f40da512b22d24f8bb  2008.0/i586/dbus-1.0.2-10.4mdv2008.0.i586.rpm
 624b6fc20eea9f20a7d37082dc11fb08  2008.0/i586/dbus-x11-1.0.2-10.4mdv2008.0.i586.rpm
 b86eaa6581bf1a7922eb688e81530bf2  2008.0/i586/libdbus-1_3-1.0.2-10.4mdv2008.0.i586.rpm
 c9c2d25d13d1ebc5c4be9c742336a513  2008.0/i586/libdbus-1_3-devel-1.0.2-10.4mdv2008.0.i586.rpm 
 9c8c7a0733cba7e36624deb5a9328401  2008.0/SRPMS/dbus-1.0.2-10.4mdv2008.0.src.rpm

 Mandriva Linux 2008.0/X86_64:
 4d553999e6e34391b85953fedba7b051  2008.0/x86_64/dbus-1.0.2-10.4mdv2008.0.x86_64.rpm
 af7e3a9c174f96f25861ed4f82628927  2008.0/x86_64/dbus-x11-1.0.2-10.4mdv2008.0.x86_64.rpm
 471b586bb2c1b2c6615b7eeb9243a50e  2008.0/x86_64/lib64dbus-1_3-1.0.2-10.4mdv2008.0.x86_64.rpm
 5969a7c3e9310fbbde6842ed54d209df  2008.0/x86_64/lib64dbus-1_3-devel-1.0.2-10.4mdv2008.0.x86_64.rpm 
 9c8c7a0733cba7e36624deb5a9328401  2008.0/SRPMS/dbus-1.0.2-10.4mdv2008.0.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFLGmIxmqjQ0CJFipgRAiNjAJ96Osr3StLyN0FMfiFcWCm2GudN0QCgzZyz
QM6afX8rbxlVIOI+USTtgj4=
=3r06
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists