-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: dbus security update
Advisory ID:       RHSA-2022:8977-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8977
Issue date:        2022-12-13
CVE Names:         CVE-2022-42010 CVE-2022-42011 CVE-2022-42012 
====================================================================
1. Summary:

An update for dbus is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

D-Bus is a system for sending messages between applications. It is used
both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Security Fix(es):

* dbus: dbus-daemon crashes when receiving message with incorrectly nested
parentheses and curly brackets (CVE-2022-42010)

* dbus: dbus-daemon can be crashed by messages with array length
inconsistent with element type (CVE-2022-42011)

* dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with
"foreign" endianness correctly (CVE-2022-42012)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all
running applications using the libdbus library must be restarted, or the
system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2133616 - CVE-2022-42010 dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets
2133617 - CVE-2022-42011 dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type
2133618 - CVE-2022-42012 dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

aarch64:
dbus-daemon-1.12.20-5.el9_0.1.aarch64.rpm
dbus-daemon-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm
dbus-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm
dbus-debugsource-1.12.20-5.el9_0.1.aarch64.rpm
dbus-devel-1.12.20-5.el9_0.1.aarch64.rpm
dbus-libs-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm
dbus-tests-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm
dbus-tools-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm
dbus-x11-1.12.20-5.el9_0.1.aarch64.rpm
dbus-x11-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm

ppc64le:
dbus-daemon-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-daemon-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-debugsource-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-devel-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-libs-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-tests-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-tools-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-x11-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-x11-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm

s390x:
dbus-daemon-1.12.20-5.el9_0.1.s390x.rpm
dbus-daemon-debuginfo-1.12.20-5.el9_0.1.s390x.rpm
dbus-debuginfo-1.12.20-5.el9_0.1.s390x.rpm
dbus-debugsource-1.12.20-5.el9_0.1.s390x.rpm
dbus-devel-1.12.20-5.el9_0.1.s390x.rpm
dbus-libs-debuginfo-1.12.20-5.el9_0.1.s390x.rpm
dbus-tests-debuginfo-1.12.20-5.el9_0.1.s390x.rpm
dbus-tools-debuginfo-1.12.20-5.el9_0.1.s390x.rpm
dbus-x11-1.12.20-5.el9_0.1.s390x.rpm
dbus-x11-debuginfo-1.12.20-5.el9_0.1.s390x.rpm

x86_64:
dbus-daemon-1.12.20-5.el9_0.1.x86_64.rpm
dbus-daemon-debuginfo-1.12.20-5.el9_0.1.i686.rpm
dbus-daemon-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm
dbus-debuginfo-1.12.20-5.el9_0.1.i686.rpm
dbus-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm
dbus-debugsource-1.12.20-5.el9_0.1.i686.rpm
dbus-debugsource-1.12.20-5.el9_0.1.x86_64.rpm
dbus-devel-1.12.20-5.el9_0.1.i686.rpm
dbus-devel-1.12.20-5.el9_0.1.x86_64.rpm
dbus-libs-debuginfo-1.12.20-5.el9_0.1.i686.rpm
dbus-libs-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm
dbus-tests-debuginfo-1.12.20-5.el9_0.1.i686.rpm
dbus-tests-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm
dbus-tools-debuginfo-1.12.20-5.el9_0.1.i686.rpm
dbus-tools-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm
dbus-x11-1.12.20-5.el9_0.1.x86_64.rpm
dbus-x11-debuginfo-1.12.20-5.el9_0.1.i686.rpm
dbus-x11-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
dbus-1.12.20-5.el9_0.1.src.rpm

aarch64:
dbus-1.12.20-5.el9_0.1.aarch64.rpm
dbus-daemon-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm
dbus-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm
dbus-debugsource-1.12.20-5.el9_0.1.aarch64.rpm
dbus-libs-1.12.20-5.el9_0.1.aarch64.rpm
dbus-libs-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm
dbus-tests-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm
dbus-tools-1.12.20-5.el9_0.1.aarch64.rpm
dbus-tools-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm
dbus-x11-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm

noarch:
dbus-common-1.12.20-5.el9_0.1.noarch.rpm

ppc64le:
dbus-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-daemon-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-debugsource-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-libs-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-libs-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-tests-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-tools-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-tools-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm
dbus-x11-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm

s390x:
dbus-1.12.20-5.el9_0.1.s390x.rpm
dbus-daemon-debuginfo-1.12.20-5.el9_0.1.s390x.rpm
dbus-debuginfo-1.12.20-5.el9_0.1.s390x.rpm
dbus-debugsource-1.12.20-5.el9_0.1.s390x.rpm
dbus-libs-1.12.20-5.el9_0.1.s390x.rpm
dbus-libs-debuginfo-1.12.20-5.el9_0.1.s390x.rpm
dbus-tests-debuginfo-1.12.20-5.el9_0.1.s390x.rpm
dbus-tools-1.12.20-5.el9_0.1.s390x.rpm
dbus-tools-debuginfo-1.12.20-5.el9_0.1.s390x.rpm
dbus-x11-debuginfo-1.12.20-5.el9_0.1.s390x.rpm

x86_64:
dbus-1.12.20-5.el9_0.1.x86_64.rpm
dbus-daemon-debuginfo-1.12.20-5.el9_0.1.i686.rpm
dbus-daemon-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm
dbus-debuginfo-1.12.20-5.el9_0.1.i686.rpm
dbus-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm
dbus-debugsource-1.12.20-5.el9_0.1.i686.rpm
dbus-debugsource-1.12.20-5.el9_0.1.x86_64.rpm
dbus-libs-1.12.20-5.el9_0.1.i686.rpm
dbus-libs-1.12.20-5.el9_0.1.x86_64.rpm
dbus-libs-debuginfo-1.12.20-5.el9_0.1.i686.rpm
dbus-libs-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm
dbus-tests-debuginfo-1.12.20-5.el9_0.1.i686.rpm
dbus-tests-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm
dbus-tools-1.12.20-5.el9_0.1.x86_64.rpm
dbus-tools-debuginfo-1.12.20-5.el9_0.1.i686.rpm
dbus-tools-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm
dbus-x11-debuginfo-1.12.20-5.el9_0.1.i686.rpm
dbus-x11-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42010
https://access.redhat.com/security/cve/CVE-2022-42011
https://access.redhat.com/security/cve/CVE-2022-42012
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wGFs
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-8977:01 Moderate: dbus security update

An update for dbus is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.
Security Fix(es):
* dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010)
* dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011)
* dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all running instances of dbus-daemon and all running applications using the libdbus library must be restarted, or the system rebooted.

References

https://access.redhat.com/security/cve/CVE-2022-42010 https://access.redhat.com/security/cve/CVE-2022-42011 https://access.redhat.com/security/cve/CVE-2022-42012 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
aarch64: dbus-daemon-1.12.20-5.el9_0.1.aarch64.rpm dbus-daemon-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm dbus-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm dbus-debugsource-1.12.20-5.el9_0.1.aarch64.rpm dbus-devel-1.12.20-5.el9_0.1.aarch64.rpm dbus-libs-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm dbus-tests-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm dbus-tools-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm dbus-x11-1.12.20-5.el9_0.1.aarch64.rpm dbus-x11-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm
ppc64le: dbus-daemon-1.12.20-5.el9_0.1.ppc64le.rpm dbus-daemon-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm dbus-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm dbus-debugsource-1.12.20-5.el9_0.1.ppc64le.rpm dbus-devel-1.12.20-5.el9_0.1.ppc64le.rpm dbus-libs-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm dbus-tests-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm dbus-tools-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm dbus-x11-1.12.20-5.el9_0.1.ppc64le.rpm dbus-x11-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm
s390x: dbus-daemon-1.12.20-5.el9_0.1.s390x.rpm dbus-daemon-debuginfo-1.12.20-5.el9_0.1.s390x.rpm dbus-debuginfo-1.12.20-5.el9_0.1.s390x.rpm dbus-debugsource-1.12.20-5.el9_0.1.s390x.rpm dbus-devel-1.12.20-5.el9_0.1.s390x.rpm dbus-libs-debuginfo-1.12.20-5.el9_0.1.s390x.rpm dbus-tests-debuginfo-1.12.20-5.el9_0.1.s390x.rpm dbus-tools-debuginfo-1.12.20-5.el9_0.1.s390x.rpm dbus-x11-1.12.20-5.el9_0.1.s390x.rpm dbus-x11-debuginfo-1.12.20-5.el9_0.1.s390x.rpm
x86_64: dbus-daemon-1.12.20-5.el9_0.1.x86_64.rpm dbus-daemon-debuginfo-1.12.20-5.el9_0.1.i686.rpm dbus-daemon-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm dbus-debuginfo-1.12.20-5.el9_0.1.i686.rpm dbus-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm dbus-debugsource-1.12.20-5.el9_0.1.i686.rpm dbus-debugsource-1.12.20-5.el9_0.1.x86_64.rpm dbus-devel-1.12.20-5.el9_0.1.i686.rpm dbus-devel-1.12.20-5.el9_0.1.x86_64.rpm dbus-libs-debuginfo-1.12.20-5.el9_0.1.i686.rpm dbus-libs-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm dbus-tests-debuginfo-1.12.20-5.el9_0.1.i686.rpm dbus-tests-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm dbus-tools-debuginfo-1.12.20-5.el9_0.1.i686.rpm dbus-tools-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm dbus-x11-1.12.20-5.el9_0.1.x86_64.rpm dbus-x11-debuginfo-1.12.20-5.el9_0.1.i686.rpm dbus-x11-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS EUS (v.9.0):
Source: dbus-1.12.20-5.el9_0.1.src.rpm
aarch64: dbus-1.12.20-5.el9_0.1.aarch64.rpm dbus-daemon-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm dbus-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm dbus-debugsource-1.12.20-5.el9_0.1.aarch64.rpm dbus-libs-1.12.20-5.el9_0.1.aarch64.rpm dbus-libs-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm dbus-tests-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm dbus-tools-1.12.20-5.el9_0.1.aarch64.rpm dbus-tools-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm dbus-x11-debuginfo-1.12.20-5.el9_0.1.aarch64.rpm
noarch: dbus-common-1.12.20-5.el9_0.1.noarch.rpm
ppc64le: dbus-1.12.20-5.el9_0.1.ppc64le.rpm dbus-daemon-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm dbus-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm dbus-debugsource-1.12.20-5.el9_0.1.ppc64le.rpm dbus-libs-1.12.20-5.el9_0.1.ppc64le.rpm dbus-libs-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm dbus-tests-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm dbus-tools-1.12.20-5.el9_0.1.ppc64le.rpm dbus-tools-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm dbus-x11-debuginfo-1.12.20-5.el9_0.1.ppc64le.rpm
s390x: dbus-1.12.20-5.el9_0.1.s390x.rpm dbus-daemon-debuginfo-1.12.20-5.el9_0.1.s390x.rpm dbus-debuginfo-1.12.20-5.el9_0.1.s390x.rpm dbus-debugsource-1.12.20-5.el9_0.1.s390x.rpm dbus-libs-1.12.20-5.el9_0.1.s390x.rpm dbus-libs-debuginfo-1.12.20-5.el9_0.1.s390x.rpm dbus-tests-debuginfo-1.12.20-5.el9_0.1.s390x.rpm dbus-tools-1.12.20-5.el9_0.1.s390x.rpm dbus-tools-debuginfo-1.12.20-5.el9_0.1.s390x.rpm dbus-x11-debuginfo-1.12.20-5.el9_0.1.s390x.rpm
x86_64: dbus-1.12.20-5.el9_0.1.x86_64.rpm dbus-daemon-debuginfo-1.12.20-5.el9_0.1.i686.rpm dbus-daemon-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm dbus-debuginfo-1.12.20-5.el9_0.1.i686.rpm dbus-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm dbus-debugsource-1.12.20-5.el9_0.1.i686.rpm dbus-debugsource-1.12.20-5.el9_0.1.x86_64.rpm dbus-libs-1.12.20-5.el9_0.1.i686.rpm dbus-libs-1.12.20-5.el9_0.1.x86_64.rpm dbus-libs-debuginfo-1.12.20-5.el9_0.1.i686.rpm dbus-libs-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm dbus-tests-debuginfo-1.12.20-5.el9_0.1.i686.rpm dbus-tests-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm dbus-tools-1.12.20-5.el9_0.1.x86_64.rpm dbus-tools-debuginfo-1.12.20-5.el9_0.1.i686.rpm dbus-tools-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm dbus-x11-debuginfo-1.12.20-5.el9_0.1.i686.rpm dbus-x11-debuginfo-1.12.20-5.el9_0.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:8977-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8977
Issued Date: : 2022-12-13
CVE Names: CVE-2022-42010 CVE-2022-42011 CVE-2022-42012

Topic

An update for dbus is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2133616 - CVE-2022-42010 dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets

2133617 - CVE-2022-42011 dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type

2133618 - CVE-2022-42012 dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly


Related News