- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201701-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: D-Bus: Format string vulnerability
     Date: January 11, 2017
     Bugs: #596772
       ID: 201701-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability has been found in D-Bus possibly resulting in a local
Denial of Service.

Background
=========
D-Bus is a message bus system, a simple way for applications to talk to
one another.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  sys-apps/dbus               < 1.10.12                 >= 1.10.12 

Description
==========
It was discovered that D-Bus incorrectly handles certain format
strings.

The impact of this new vulnerability is believed to not be exploitable
if D-Bus is patched against CVE-2015-0245. The previous vulnerability
(CVE-2015-0245) was addressed in GLSA-201503-02 referenced below.

Impact
=====
A local attacker could cause a Denial of Service condition or possibly
execute arbitrary code.

Workaround
=========
The vulnerable D-Bus interface is intended only for use by systemd
running as root.

The administrator can install a policy which denies sending from 
org.freedesktop.systemd1.Activator" to D-Bus. This will prevent
non-root attackers from reaching the interface in order to exercise
this flaw.

Resolution
=========
All D-Bus users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=sys-apps/dbus-1.10.12"

References
=========
[ 1 ] GLSA-201503-02
      https://security.gentoo.org/glsa/201503-02

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201701-20

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201701-20: D-Bus: Format string vulnerability

A vulnerability has been found in D-Bus possibly resulting in a local Denial of Service.

Summary

It was discovered that D-Bus incorrectly handles certain format strings. The impact of this new vulnerability is believed to not be exploitable if D-Bus is patched against CVE-2015-0245. The previous vulnerability (CVE-2015-0245) was addressed in GLSA-201503-02 referenced below.

Resolution

All D-Bus users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sys-apps/dbus-1.10.12"

References

[ 1 ] GLSA-201503-02 https://security.gentoo.org/glsa/201503-02

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-20

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: D-Bus: Format string vulnerability
Date: January 11, 2017
Bugs: #596772
ID: 201701-20

Synopsis

A vulnerability has been found in D-Bus possibly resulting in a local Denial of Service.

Background

D-Bus is a message bus system, a simple way for applications to talk to one another.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-apps/dbus < 1.10.12 >= 1.10.12

Impact

===== A local attacker could cause a Denial of Service condition or possibly execute arbitrary code.

Workaround

The vulnerable D-Bus interface is intended only for use by systemd running as root. The administrator can install a policy which denies sending from org.freedesktop.systemd1.Activator" to D-Bus. This will prevent non-root attackers from reaching the interface in order to exercise this flaw.

Related News