lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 31 Jul 2014 14:37:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:148 ] dbus

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:148
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : dbus
 Date    : July 31, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated dbus packages fix security vulnerabilities:
 
 A flaw was reported in D-Bus&#039;s file descriptor passing feature. A
 local attacker could use this flaw to cause a service or application
 to disconnect from the bus, typically resulting in that service or
 application exiting (CVE-2014-3532).
 
 A flaw was reported in D-Bus&#039;s file descriptor passing feature. A local
 attacker could use this flaw to cause an invalid file descriptor to be
 forwarded to a service or application, causing it to disconnect from
 the bus, typically resulting in that service or application exiting
 (CVE-2014-3533).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3532
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3533
 http://advisories.mageia.org/MGASA-2014-0294.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 3ec7d0230c9bba5579b6970e80e30b1d  mbs1/x86_64/dbus-1.4.16-6.4.mbs1.x86_64.rpm
 0086d90124d84e60a09c70fa8e70baf3  mbs1/x86_64/dbus-doc-1.4.16-6.4.mbs1.x86_64.rpm
 d126249502ee1a3819af4e5ae9600115  mbs1/x86_64/dbus-x11-1.4.16-6.4.mbs1.x86_64.rpm
 17d4362c3888962ac3e402eacc5aac15  mbs1/x86_64/lib64dbus-1_3-1.4.16-6.4.mbs1.x86_64.rpm
 8e46f1e7c2c5d4fb2ffc4fda7bfba55b  mbs1/x86_64/lib64dbus-1-devel-1.4.16-6.4.mbs1.x86_64.rpm 
 df3ab9438c830215ad2b3597921d0333  mbs1/SRPMS/dbus-1.4.16-6.4.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFT2g5hmqjQ0CJFipgRAqnvAJ9dYBe41rRJS6wgul/J+MM9FucTcQCgwqnZ
ZAJiQeK2X5Igq8mHwz7YuwQ=
=TEte
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ