lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 25 Jun 2013 14:14:00 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:177 ] dbus

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:177
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : dbus
 Date    : June 25, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated dbus packages fix security vulnerability.
 
 Alexandru Cornea discovered a vulnerability in libdbus caused by
 an implementation bug in _dbus_printf_string_upper_bound(). This
 vulnerability can be exploited by a local user to crash system
 services that use libdbus, causing denial of service. Depending on
 the dbus services running, it could lead to complete system crash
 (CVE-2013-2168).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2168
 http://advisories.mageia.org/MGASA-2013-0173.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 6e569daec73e8128d62aadac32337dfc  mbs1/x86_64/dbus-1.4.16-6.2.mbs1.x86_64.rpm
 5b6e72fdacad1b24d5cb87446e56ab68  mbs1/x86_64/dbus-doc-1.4.16-6.2.mbs1.x86_64.rpm
 ccbba9375dd7c6e355797c6215501780  mbs1/x86_64/dbus-x11-1.4.16-6.2.mbs1.x86_64.rpm
 89e5be95e460251ac2de05bcf523cf84  mbs1/x86_64/lib64dbus-1_3-1.4.16-6.2.mbs1.x86_64.rpm
 e2883a10a4c5c0b45b07aa1ed66a6dba  mbs1/x86_64/lib64dbus-1-devel-1.4.16-6.2.mbs1.x86_64.rpm 
 6305ba23e81d096a3081db88a3904a5d  mbs1/SRPMS/dbus-1.4.16-6.2.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRyV+AmqjQ0CJFipgRAiUwAJ9rXsiCbiCsuNE7zJ8hOE1ei2Mo5gCg6+OV
MolIjH9jalimPV/U/UUC0mI=
=WhSz
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ