-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0878
                      Moderate: dbus security update
                             14 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dbus
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3524  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1261.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running dbus check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dbus security update
Advisory ID:       RHSA-2012:1261-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1261.html
Issue date:        2012-09-13
CVE Names:         CVE-2012-3524 
=====================================================================

1. Summary:

Updated dbus packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

D-Bus is a system for sending messages between applications. It is used for
the system-wide message bus service and as a per-user-login-session
messaging facility.

It was discovered that the D-Bus library honored environment settings even
when running with elevated privileges. A local attacker could possibly use
this flaw to escalate their privileges, by setting specific environment
variables before running a setuid or setgid application linked against the
D-Bus library (libdbus). (CVE-2012-3524)

Note: With this update, libdbus ignores environment variables when used by
setuid or setgid applications. The environment is not ignored when an
application gains privileges via file system capabilities; however, no
application shipped in Red Hat Enterprise Linux 6 gains privileges via file
system capabilities.

Red Hat would like to thank Sebastian Krahmer of the SUSE Security Team for
reporting this issue.

All users are advised to upgrade to these updated packages, which contain a
backported patch to correct this issue. For the update to take effect, all
running instances of dbus-daemon and all running applications using the
libdbus library must be restarted, or the system rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

847402 - CVE-2012-3524 X.org: arbitrary code execution as root when libdbus >= 1.5 is used

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

i386:
dbus-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-libs-1.2.24-7.el6_3.i686.rpm
dbus-x11-1.2.24-7.el6_3.i686.rpm

x86_64:
dbus-1.2.24-7.el6_3.x86_64.rpm
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.x86_64.rpm
dbus-libs-1.2.24-7.el6_3.i686.rpm
dbus-libs-1.2.24-7.el6_3.x86_64.rpm
dbus-x11-1.2.24-7.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

i386:
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-devel-1.2.24-7.el6_3.i686.rpm

noarch:
dbus-doc-1.2.24-7.el6_3.noarch.rpm

x86_64:
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.x86_64.rpm
dbus-devel-1.2.24-7.el6_3.i686.rpm
dbus-devel-1.2.24-7.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

x86_64:
dbus-1.2.24-7.el6_3.x86_64.rpm
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.x86_64.rpm
dbus-libs-1.2.24-7.el6_3.i686.rpm
dbus-libs-1.2.24-7.el6_3.x86_64.rpm
dbus-x11-1.2.24-7.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

noarch:
dbus-doc-1.2.24-7.el6_3.noarch.rpm

x86_64:
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.x86_64.rpm
dbus-devel-1.2.24-7.el6_3.i686.rpm
dbus-devel-1.2.24-7.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

i386:
dbus-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-devel-1.2.24-7.el6_3.i686.rpm
dbus-libs-1.2.24-7.el6_3.i686.rpm
dbus-x11-1.2.24-7.el6_3.i686.rpm

ppc64:
dbus-1.2.24-7.el6_3.ppc64.rpm
dbus-debuginfo-1.2.24-7.el6_3.ppc.rpm
dbus-debuginfo-1.2.24-7.el6_3.ppc64.rpm
dbus-devel-1.2.24-7.el6_3.ppc.rpm
dbus-devel-1.2.24-7.el6_3.ppc64.rpm
dbus-libs-1.2.24-7.el6_3.ppc.rpm
dbus-libs-1.2.24-7.el6_3.ppc64.rpm
dbus-x11-1.2.24-7.el6_3.ppc64.rpm

s390x:
dbus-1.2.24-7.el6_3.s390x.rpm
dbus-debuginfo-1.2.24-7.el6_3.s390.rpm
dbus-debuginfo-1.2.24-7.el6_3.s390x.rpm
dbus-devel-1.2.24-7.el6_3.s390.rpm
dbus-devel-1.2.24-7.el6_3.s390x.rpm
dbus-libs-1.2.24-7.el6_3.s390.rpm
dbus-libs-1.2.24-7.el6_3.s390x.rpm
dbus-x11-1.2.24-7.el6_3.s390x.rpm

x86_64:
dbus-1.2.24-7.el6_3.x86_64.rpm
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.x86_64.rpm
dbus-devel-1.2.24-7.el6_3.i686.rpm
dbus-devel-1.2.24-7.el6_3.x86_64.rpm
dbus-libs-1.2.24-7.el6_3.i686.rpm
dbus-libs-1.2.24-7.el6_3.x86_64.rpm
dbus-x11-1.2.24-7.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

noarch:
dbus-doc-1.2.24-7.el6_3.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

i386:
dbus-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-devel-1.2.24-7.el6_3.i686.rpm
dbus-libs-1.2.24-7.el6_3.i686.rpm
dbus-x11-1.2.24-7.el6_3.i686.rpm

x86_64:
dbus-1.2.24-7.el6_3.x86_64.rpm
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.x86_64.rpm
dbus-devel-1.2.24-7.el6_3.i686.rpm
dbus-devel-1.2.24-7.el6_3.x86_64.rpm
dbus-libs-1.2.24-7.el6_3.i686.rpm
dbus-libs-1.2.24-7.el6_3.x86_64.rpm
dbus-x11-1.2.24-7.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

noarch:
dbus-doc-1.2.24-7.el6_3.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3524.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQUhYLXlSAg2UNWIIRAk4LAJ0XMDkKrx8BKrQ5ebuS77IoErxi/gCeJQnS
Xf4NI8lqycSfoi+up1nqc5o=
=Pf0m
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PRc+
-----END PGP SIGNATURE-----