lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 08 Apr 2013 18:46:01 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:070 ] dbus

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:070
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : dbus
 Date    : April 8, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated dbus packages fix security vulnerability:
 
 It was discovered that the D-Bus library honored environment settings
 even when running with elevated privileges. A local attacker could
 possibly use this flaw to escalate their privileges, by setting
 specific environment variables before running a setuid or setgid
 application linked against the D-Bus library (libdbus) (CVE-2012-3524).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3524
 https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0282
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 aa22d5b5aa42a0ae2d4d6d386d2ced8f  mbs1/x86_64/dbus-1.4.16-6.1.mbs1.x86_64.rpm
 aaa51efd33c5e8ae5d8a03ce92e39af8  mbs1/x86_64/dbus-doc-1.4.16-6.1.mbs1.x86_64.rpm
 3b041f317d9fd9a4d1233aa8b30b660c  mbs1/x86_64/dbus-x11-1.4.16-6.1.mbs1.x86_64.rpm
 2f81ac45a97ebfada7f7aa3b028887fc  mbs1/x86_64/lib64dbus-1_3-1.4.16-6.1.mbs1.x86_64.rpm
 772aef1caec3c44749195326b3354a7c  mbs1/x86_64/lib64dbus-1-devel-1.4.16-6.1.mbs1.x86_64.rpm 
 49cd426eeb1e76601536866811fc4bad  mbs1/SRPMS/dbus-1.4.16-6.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD4DBQFRYso/mqjQ0CJFipgRAntWAJjev2NesFz20kNc6NC8lhgIew45AKCtj9+o
EYFFog1Yh3BdVEwKi7S+EA==
=BezG
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists