-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: dbus security update
Advisory ID:       RHSA-2023:0335-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0335
Issue date:        2023-01-23
CVE Names:         CVE-2022-42010 CVE-2022-42011 CVE-2022-42012 
====================================================================
1. Summary:

An update for dbus is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

D-Bus is a system for sending messages between applications. It is used
both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Security Fix(es):

* dbus: dbus-daemon crashes when receiving message with incorrectly nested
parentheses and curly brackets (CVE-2022-42010)

* dbus: dbus-daemon can be crashed by messages with array length
inconsistent with element type (CVE-2022-42011)

* dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with
"foreign" endianness correctly (CVE-2022-42012)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all
running applications using the libdbus library must be restarted, or the
system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2133616 - CVE-2022-42010 dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets
2133617 - CVE-2022-42011 dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type
2133618 - CVE-2022-42012 dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
dbus-daemon-1.12.20-7.el9_1.aarch64.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_1.aarch64.rpm
dbus-debuginfo-1.12.20-7.el9_1.aarch64.rpm
dbus-debugsource-1.12.20-7.el9_1.aarch64.rpm
dbus-devel-1.12.20-7.el9_1.aarch64.rpm
dbus-libs-debuginfo-1.12.20-7.el9_1.aarch64.rpm
dbus-tests-debuginfo-1.12.20-7.el9_1.aarch64.rpm
dbus-tools-debuginfo-1.12.20-7.el9_1.aarch64.rpm
dbus-x11-1.12.20-7.el9_1.aarch64.rpm
dbus-x11-debuginfo-1.12.20-7.el9_1.aarch64.rpm

ppc64le:
dbus-daemon-1.12.20-7.el9_1.ppc64le.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_1.ppc64le.rpm
dbus-debuginfo-1.12.20-7.el9_1.ppc64le.rpm
dbus-debugsource-1.12.20-7.el9_1.ppc64le.rpm
dbus-devel-1.12.20-7.el9_1.ppc64le.rpm
dbus-libs-debuginfo-1.12.20-7.el9_1.ppc64le.rpm
dbus-tests-debuginfo-1.12.20-7.el9_1.ppc64le.rpm
dbus-tools-debuginfo-1.12.20-7.el9_1.ppc64le.rpm
dbus-x11-1.12.20-7.el9_1.ppc64le.rpm
dbus-x11-debuginfo-1.12.20-7.el9_1.ppc64le.rpm

s390x:
dbus-daemon-1.12.20-7.el9_1.s390x.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_1.s390x.rpm
dbus-debuginfo-1.12.20-7.el9_1.s390x.rpm
dbus-debugsource-1.12.20-7.el9_1.s390x.rpm
dbus-devel-1.12.20-7.el9_1.s390x.rpm
dbus-libs-debuginfo-1.12.20-7.el9_1.s390x.rpm
dbus-tests-debuginfo-1.12.20-7.el9_1.s390x.rpm
dbus-tools-debuginfo-1.12.20-7.el9_1.s390x.rpm
dbus-x11-1.12.20-7.el9_1.s390x.rpm
dbus-x11-debuginfo-1.12.20-7.el9_1.s390x.rpm

x86_64:
dbus-daemon-1.12.20-7.el9_1.x86_64.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_1.i686.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_1.x86_64.rpm
dbus-debuginfo-1.12.20-7.el9_1.i686.rpm
dbus-debuginfo-1.12.20-7.el9_1.x86_64.rpm
dbus-debugsource-1.12.20-7.el9_1.i686.rpm
dbus-debugsource-1.12.20-7.el9_1.x86_64.rpm
dbus-devel-1.12.20-7.el9_1.i686.rpm
dbus-devel-1.12.20-7.el9_1.x86_64.rpm
dbus-libs-debuginfo-1.12.20-7.el9_1.i686.rpm
dbus-libs-debuginfo-1.12.20-7.el9_1.x86_64.rpm
dbus-tests-debuginfo-1.12.20-7.el9_1.i686.rpm
dbus-tests-debuginfo-1.12.20-7.el9_1.x86_64.rpm
dbus-tools-debuginfo-1.12.20-7.el9_1.i686.rpm
dbus-tools-debuginfo-1.12.20-7.el9_1.x86_64.rpm
dbus-x11-1.12.20-7.el9_1.x86_64.rpm
dbus-x11-debuginfo-1.12.20-7.el9_1.i686.rpm
dbus-x11-debuginfo-1.12.20-7.el9_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
dbus-1.12.20-7.el9_1.src.rpm

aarch64:
dbus-1.12.20-7.el9_1.aarch64.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_1.aarch64.rpm
dbus-debuginfo-1.12.20-7.el9_1.aarch64.rpm
dbus-debugsource-1.12.20-7.el9_1.aarch64.rpm
dbus-libs-1.12.20-7.el9_1.aarch64.rpm
dbus-libs-debuginfo-1.12.20-7.el9_1.aarch64.rpm
dbus-tests-debuginfo-1.12.20-7.el9_1.aarch64.rpm
dbus-tools-1.12.20-7.el9_1.aarch64.rpm
dbus-tools-debuginfo-1.12.20-7.el9_1.aarch64.rpm
dbus-x11-debuginfo-1.12.20-7.el9_1.aarch64.rpm

noarch:
dbus-common-1.12.20-7.el9_1.noarch.rpm

ppc64le:
dbus-1.12.20-7.el9_1.ppc64le.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_1.ppc64le.rpm
dbus-debuginfo-1.12.20-7.el9_1.ppc64le.rpm
dbus-debugsource-1.12.20-7.el9_1.ppc64le.rpm
dbus-libs-1.12.20-7.el9_1.ppc64le.rpm
dbus-libs-debuginfo-1.12.20-7.el9_1.ppc64le.rpm
dbus-tests-debuginfo-1.12.20-7.el9_1.ppc64le.rpm
dbus-tools-1.12.20-7.el9_1.ppc64le.rpm
dbus-tools-debuginfo-1.12.20-7.el9_1.ppc64le.rpm
dbus-x11-debuginfo-1.12.20-7.el9_1.ppc64le.rpm

s390x:
dbus-1.12.20-7.el9_1.s390x.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_1.s390x.rpm
dbus-debuginfo-1.12.20-7.el9_1.s390x.rpm
dbus-debugsource-1.12.20-7.el9_1.s390x.rpm
dbus-libs-1.12.20-7.el9_1.s390x.rpm
dbus-libs-debuginfo-1.12.20-7.el9_1.s390x.rpm
dbus-tests-debuginfo-1.12.20-7.el9_1.s390x.rpm
dbus-tools-1.12.20-7.el9_1.s390x.rpm
dbus-tools-debuginfo-1.12.20-7.el9_1.s390x.rpm
dbus-x11-debuginfo-1.12.20-7.el9_1.s390x.rpm

x86_64:
dbus-1.12.20-7.el9_1.x86_64.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_1.i686.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_1.x86_64.rpm
dbus-debuginfo-1.12.20-7.el9_1.i686.rpm
dbus-debuginfo-1.12.20-7.el9_1.x86_64.rpm
dbus-debugsource-1.12.20-7.el9_1.i686.rpm
dbus-debugsource-1.12.20-7.el9_1.x86_64.rpm
dbus-libs-1.12.20-7.el9_1.i686.rpm
dbus-libs-1.12.20-7.el9_1.x86_64.rpm
dbus-libs-debuginfo-1.12.20-7.el9_1.i686.rpm
dbus-libs-debuginfo-1.12.20-7.el9_1.x86_64.rpm
dbus-tests-debuginfo-1.12.20-7.el9_1.i686.rpm
dbus-tests-debuginfo-1.12.20-7.el9_1.x86_64.rpm
dbus-tools-1.12.20-7.el9_1.x86_64.rpm
dbus-tools-debuginfo-1.12.20-7.el9_1.i686.rpm
dbus-tools-debuginfo-1.12.20-7.el9_1.x86_64.rpm
dbus-x11-debuginfo-1.12.20-7.el9_1.i686.rpm
dbus-x11-debuginfo-1.12.20-7.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42010
https://access.redhat.com/security/cve/CVE-2022-42011
https://access.redhat.com/security/cve/CVE-2022-42012
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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gcgr
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0335:01 Moderate: dbus security update

An update for dbus is now available for Red Hat Enterprise Linux 9

Summary

D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.
Security Fix(es):
* dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010)
* dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011)
* dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all running instances of dbus-daemon and all running applications using the libdbus library must be restarted, or the system rebooted.

References

https://access.redhat.com/security/cve/CVE-2022-42010 https://access.redhat.com/security/cve/CVE-2022-42011 https://access.redhat.com/security/cve/CVE-2022-42012 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: dbus-daemon-1.12.20-7.el9_1.aarch64.rpm dbus-daemon-debuginfo-1.12.20-7.el9_1.aarch64.rpm dbus-debuginfo-1.12.20-7.el9_1.aarch64.rpm dbus-debugsource-1.12.20-7.el9_1.aarch64.rpm dbus-devel-1.12.20-7.el9_1.aarch64.rpm dbus-libs-debuginfo-1.12.20-7.el9_1.aarch64.rpm dbus-tests-debuginfo-1.12.20-7.el9_1.aarch64.rpm dbus-tools-debuginfo-1.12.20-7.el9_1.aarch64.rpm dbus-x11-1.12.20-7.el9_1.aarch64.rpm dbus-x11-debuginfo-1.12.20-7.el9_1.aarch64.rpm
ppc64le: dbus-daemon-1.12.20-7.el9_1.ppc64le.rpm dbus-daemon-debuginfo-1.12.20-7.el9_1.ppc64le.rpm dbus-debuginfo-1.12.20-7.el9_1.ppc64le.rpm dbus-debugsource-1.12.20-7.el9_1.ppc64le.rpm dbus-devel-1.12.20-7.el9_1.ppc64le.rpm dbus-libs-debuginfo-1.12.20-7.el9_1.ppc64le.rpm dbus-tests-debuginfo-1.12.20-7.el9_1.ppc64le.rpm dbus-tools-debuginfo-1.12.20-7.el9_1.ppc64le.rpm dbus-x11-1.12.20-7.el9_1.ppc64le.rpm dbus-x11-debuginfo-1.12.20-7.el9_1.ppc64le.rpm
s390x: dbus-daemon-1.12.20-7.el9_1.s390x.rpm dbus-daemon-debuginfo-1.12.20-7.el9_1.s390x.rpm dbus-debuginfo-1.12.20-7.el9_1.s390x.rpm dbus-debugsource-1.12.20-7.el9_1.s390x.rpm dbus-devel-1.12.20-7.el9_1.s390x.rpm dbus-libs-debuginfo-1.12.20-7.el9_1.s390x.rpm dbus-tests-debuginfo-1.12.20-7.el9_1.s390x.rpm dbus-tools-debuginfo-1.12.20-7.el9_1.s390x.rpm dbus-x11-1.12.20-7.el9_1.s390x.rpm dbus-x11-debuginfo-1.12.20-7.el9_1.s390x.rpm
x86_64: dbus-daemon-1.12.20-7.el9_1.x86_64.rpm dbus-daemon-debuginfo-1.12.20-7.el9_1.i686.rpm dbus-daemon-debuginfo-1.12.20-7.el9_1.x86_64.rpm dbus-debuginfo-1.12.20-7.el9_1.i686.rpm dbus-debuginfo-1.12.20-7.el9_1.x86_64.rpm dbus-debugsource-1.12.20-7.el9_1.i686.rpm dbus-debugsource-1.12.20-7.el9_1.x86_64.rpm dbus-devel-1.12.20-7.el9_1.i686.rpm dbus-devel-1.12.20-7.el9_1.x86_64.rpm dbus-libs-debuginfo-1.12.20-7.el9_1.i686.rpm dbus-libs-debuginfo-1.12.20-7.el9_1.x86_64.rpm dbus-tests-debuginfo-1.12.20-7.el9_1.i686.rpm dbus-tests-debuginfo-1.12.20-7.el9_1.x86_64.rpm dbus-tools-debuginfo-1.12.20-7.el9_1.i686.rpm dbus-tools-debuginfo-1.12.20-7.el9_1.x86_64.rpm dbus-x11-1.12.20-7.el9_1.x86_64.rpm dbus-x11-debuginfo-1.12.20-7.el9_1.i686.rpm dbus-x11-debuginfo-1.12.20-7.el9_1.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: dbus-1.12.20-7.el9_1.src.rpm
aarch64: dbus-1.12.20-7.el9_1.aarch64.rpm dbus-daemon-debuginfo-1.12.20-7.el9_1.aarch64.rpm dbus-debuginfo-1.12.20-7.el9_1.aarch64.rpm dbus-debugsource-1.12.20-7.el9_1.aarch64.rpm dbus-libs-1.12.20-7.el9_1.aarch64.rpm dbus-libs-debuginfo-1.12.20-7.el9_1.aarch64.rpm dbus-tests-debuginfo-1.12.20-7.el9_1.aarch64.rpm dbus-tools-1.12.20-7.el9_1.aarch64.rpm dbus-tools-debuginfo-1.12.20-7.el9_1.aarch64.rpm dbus-x11-debuginfo-1.12.20-7.el9_1.aarch64.rpm
noarch: dbus-common-1.12.20-7.el9_1.noarch.rpm
ppc64le: dbus-1.12.20-7.el9_1.ppc64le.rpm dbus-daemon-debuginfo-1.12.20-7.el9_1.ppc64le.rpm dbus-debuginfo-1.12.20-7.el9_1.ppc64le.rpm dbus-debugsource-1.12.20-7.el9_1.ppc64le.rpm dbus-libs-1.12.20-7.el9_1.ppc64le.rpm dbus-libs-debuginfo-1.12.20-7.el9_1.ppc64le.rpm dbus-tests-debuginfo-1.12.20-7.el9_1.ppc64le.rpm dbus-tools-1.12.20-7.el9_1.ppc64le.rpm dbus-tools-debuginfo-1.12.20-7.el9_1.ppc64le.rpm dbus-x11-debuginfo-1.12.20-7.el9_1.ppc64le.rpm
s390x: dbus-1.12.20-7.el9_1.s390x.rpm dbus-daemon-debuginfo-1.12.20-7.el9_1.s390x.rpm dbus-debuginfo-1.12.20-7.el9_1.s390x.rpm dbus-debugsource-1.12.20-7.el9_1.s390x.rpm dbus-libs-1.12.20-7.el9_1.s390x.rpm dbus-libs-debuginfo-1.12.20-7.el9_1.s390x.rpm dbus-tests-debuginfo-1.12.20-7.el9_1.s390x.rpm dbus-tools-1.12.20-7.el9_1.s390x.rpm dbus-tools-debuginfo-1.12.20-7.el9_1.s390x.rpm dbus-x11-debuginfo-1.12.20-7.el9_1.s390x.rpm
x86_64: dbus-1.12.20-7.el9_1.x86_64.rpm dbus-daemon-debuginfo-1.12.20-7.el9_1.i686.rpm dbus-daemon-debuginfo-1.12.20-7.el9_1.x86_64.rpm dbus-debuginfo-1.12.20-7.el9_1.i686.rpm dbus-debuginfo-1.12.20-7.el9_1.x86_64.rpm dbus-debugsource-1.12.20-7.el9_1.i686.rpm dbus-debugsource-1.12.20-7.el9_1.x86_64.rpm dbus-libs-1.12.20-7.el9_1.i686.rpm dbus-libs-1.12.20-7.el9_1.x86_64.rpm dbus-libs-debuginfo-1.12.20-7.el9_1.i686.rpm dbus-libs-debuginfo-1.12.20-7.el9_1.x86_64.rpm dbus-tests-debuginfo-1.12.20-7.el9_1.i686.rpm dbus-tests-debuginfo-1.12.20-7.el9_1.x86_64.rpm dbus-tools-1.12.20-7.el9_1.x86_64.rpm dbus-tools-debuginfo-1.12.20-7.el9_1.i686.rpm dbus-tools-debuginfo-1.12.20-7.el9_1.x86_64.rpm dbus-x11-debuginfo-1.12.20-7.el9_1.i686.rpm dbus-x11-debuginfo-1.12.20-7.el9_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0335-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0335
Issued Date: : 2023-01-23
CVE Names: CVE-2022-42010 CVE-2022-42011 CVE-2022-42012

Topic

An update for dbus is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2133616 - CVE-2022-42010 dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets

2133617 - CVE-2022-42011 dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type

2133618 - CVE-2022-42012 dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly


Related News