-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0217 -- [RedHat]
                      Moderate: dbus security update
                             28 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              dbus
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Increased Privileges
Access:               Existing Account
CVE Names:            CVE-2008-0595

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0159.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running dbus check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dbus security update
Advisory ID:       RHSA-2008:0159-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0159.html
Issue date:        2008-02-27
CVE Names:         CVE-2008-0595 
=====================================================================

1. Summary:

Updated dbus packages that fix an issue with circumventing the security
policy are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

D-Bus is a system for sending messages between applications. It is used
both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Havoc Pennington discovered a flaw in the way the dbus-daemon applies its
security policy. A user with the ability to connect to the dbus-daemon may
be able to execute certain method calls they should normally not have
permission to access.  (CVE-2008-0595)

Red Hat does not ship any applications in Red Hat Enterprise Linux 5 that
would allow a user to leverage this flaw to elevate their privileges.

This flaw does not affect the version of D-Bus shipped in Red Hat
Enterprise Linux 4.

All users are advised to upgrade to these updated dbus packages, which
contain a backported patch and are not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

432419 - CVE-2008-0595 dbus security policy circumvention

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/dbus-1.0.0-6.3.el5_1.src.rpm

i386:
dbus-1.0.0-6.3.el5_1.i386.rpm
dbus-debuginfo-1.0.0-6.3.el5_1.i386.rpm
dbus-x11-1.0.0-6.3.el5_1.i386.rpm

x86_64:
dbus-1.0.0-6.3.el5_1.i386.rpm
dbus-1.0.0-6.3.el5_1.x86_64.rpm
dbus-debuginfo-1.0.0-6.3.el5_1.i386.rpm
dbus-debuginfo-1.0.0-6.3.el5_1.x86_64.rpm
dbus-x11-1.0.0-6.3.el5_1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/dbus-1.0.0-6.3.el5_1.src.rpm

i386:
dbus-debuginfo-1.0.0-6.3.el5_1.i386.rpm
dbus-devel-1.0.0-6.3.el5_1.i386.rpm

x86_64:
dbus-debuginfo-1.0.0-6.3.el5_1.i386.rpm
dbus-debuginfo-1.0.0-6.3.el5_1.x86_64.rpm
dbus-devel-1.0.0-6.3.el5_1.i386.rpm
dbus-devel-1.0.0-6.3.el5_1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/dbus-1.0.0-6.3.el5_1.src.rpm

i386:
dbus-1.0.0-6.3.el5_1.i386.rpm
dbus-debuginfo-1.0.0-6.3.el5_1.i386.rpm
dbus-devel-1.0.0-6.3.el5_1.i386.rpm
dbus-x11-1.0.0-6.3.el5_1.i386.rpm

ia64:
dbus-1.0.0-6.3.el5_1.ia64.rpm
dbus-debuginfo-1.0.0-6.3.el5_1.ia64.rpm
dbus-devel-1.0.0-6.3.el5_1.ia64.rpm
dbus-x11-1.0.0-6.3.el5_1.ia64.rpm

ppc:
dbus-1.0.0-6.3.el5_1.ppc.rpm
dbus-1.0.0-6.3.el5_1.ppc64.rpm
dbus-debuginfo-1.0.0-6.3.el5_1.ppc.rpm
dbus-debuginfo-1.0.0-6.3.el5_1.ppc64.rpm
dbus-devel-1.0.0-6.3.el5_1.ppc.rpm
dbus-devel-1.0.0-6.3.el5_1.ppc64.rpm
dbus-x11-1.0.0-6.3.el5_1.ppc.rpm

s390x:
dbus-1.0.0-6.3.el5_1.s390.rpm
dbus-1.0.0-6.3.el5_1.s390x.rpm
dbus-debuginfo-1.0.0-6.3.el5_1.s390.rpm
dbus-debuginfo-1.0.0-6.3.el5_1.s390x.rpm
dbus-devel-1.0.0-6.3.el5_1.s390.rpm
dbus-devel-1.0.0-6.3.el5_1.s390x.rpm
dbus-x11-1.0.0-6.3.el5_1.s390x.rpm

x86_64:
dbus-1.0.0-6.3.el5_1.i386.rpm
dbus-1.0.0-6.3.el5_1.x86_64.rpm
dbus-debuginfo-1.0.0-6.3.el5_1.i386.rpm
dbus-debuginfo-1.0.0-6.3.el5_1.x86_64.rpm
dbus-devel-1.0.0-6.3.el5_1.i386.rpm
dbus-devel-1.0.0-6.3.el5_1.x86_64.rpm
dbus-x11-1.0.0-6.3.el5_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0595
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHxeD5XlSAg2UNWIIRAnaGAJ42yRF1rH37lWmmeuordCQJnD2jEgCgi5Ry
jqtEoMDoDBP1Nf+/5UUhS5o=
=nSsz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR8Ye+yh9+71yA2DNAQIeCwP/ZltKfeJT3TUTtCRxKaegJ/KvDPfXEU9t
S/SUqQREeA2Uf9F6ViRYTGCE4UnRk9zvo7xi7Bb+DovJpSiweLHRgpln3Zo70zgB
LlywEteb1R3AbFuVpotOpljT7sVzvWZz0UUEaxFmaD0JcLxIwO7EzTgiTo9+GYoi
GuwY9fNKiA8=
=Xry1
-----END PGP SIGNATURE-----