TUCoPS :: Linux :: Gentoo :: va2263.htm

D-Bus: Denial of Service
D-Bus: Denial of Service
D-Bus: Denial of Service



--nextPart1854851.fdn4y5VVjG
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200901-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: D-Bus: Denial of Service
      Date: January 11, 2009
      Bugs: #240308
        ID: 200901-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An error condition can cause D-Bus to crash.

Background
=========
D-Bus is a daemon providing a framework for applications to communicate
with one another.

Affected packages
================
    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  sys-apps/dbus     < 1.2.3-r1                          >= 1.2.3-r1

Description
==========
schelte reported that the dbus_signature_validate() function can
trigger a failed assertion when processing a message containing a
malformed signature.

Impact
=====
A local user could send a specially crafted message to the D-Bus
daemon, leading to a Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All D-Bus users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-apps/dbus-1.2.3-r1"

References
=========
  [ 1 ] CVE-2008-3834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3834 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200901-04.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart1854851.fdn4y5VVjG
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=8hjl
-----END PGP SIGNATURE-----

--nextPart1854851.fdn4y5VVjG--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH