-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1072
                           dbus security update
                                3 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dbus
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3533 CVE-2014-3532 CVE-2014-3477

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-2971

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running dbus check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2971-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
July 02, 2014                          http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : dbus
CVE ID         : CVE-2014-3477 CVE-2014-3532 CVE-2014-3533

Several vulnerabilities have been discovered in dbus, an asynchronous
inter-process communication system. The Common Vulnerabilities and
Exposures project identifies the following problems:

CVE-2014-3477

    Alban Crequy at Collabora Ltd. discovered that dbus-daemon sends an
    AccessDenied error to the service instead of a client when the
    client is prohibited from accessing the service. A local attacker
    could use this flaw to cause a bus-activated service that is not
    currently running to attempt to start, and fail, denying other users
    access to this service.

CVE-2014-3532

    Alban Crequy at Collabora Ltd. discovered a bug in dbus-daemon's
    support for file descriptor passing. A malicious process could force
    system services or user applications to be disconnected from the
    D-Bus system by sending them a message containing a file descriptor,
    leading to a denial of service.

CVE-2014-3533

    Alban Crequy at Collabora Ltd. and Alejandro Martinez Suarez
    discovered that a malicious process could force services to be
    disconnected from the D-Bus system by causing dbus-daemon to attempt
    to forward invalid file descriptors to a victim process, leading to
    a denial of service.

For the stable distribution (wheezy), these problems have been fixed in
version 1.6.8-1+deb7u3.

For the unstable distribution (sid), these problems have been fixed in
version 1.8.6-1.

We recommend that you upgrade your dbus packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJTtE2UAAoJEAVMuPMTQ89EH/QQAJlApEGPFhqUnkoH12Qwpluy
f0tzw9luGd6GbXVm3IR8pBOjZgtC2ZGBUlmE1yN0qvcuuhOM0RTf3VICJ4vStyKp
2xUlmjv32y8G0KCBs0ckk0kNDApa7TNufbuuBa1EFI3BIe6V0TnEyr9oXaKicvuV
PCUlaM81h13zDw1x2KfHsMWlJyr8uoM6PLlgicdRvtEJ88URBC9ZIieYXdK8rpsY
rBiuE9575AxEPtAXV0FUSF371zKXg+ZR3zV4EocrI9liMPigIwrIoqhCTWXfJ0WH
0iLlhG41SLDNiBG/Hw0vlw8kX9/X+dlHQTRYV+qzSYfiBu4wfk/KRaAR0nPdmt+H
ik28WCE5B7zyc7KImAgiruYIl9nfiVcJlJVCPav48x8Cij0+zf3tzYdI3Lo4jQTH
/cSCXWs47U0Lsj0xMc8vrhRJq2NDybTJiAzeY929snNR5EBfBwmm9GoZfOlfkIPx
yPn/TTX3u8N3SFcys0w9zHpL1lrdqZ8pJGTqErA+WlzcFLKMjGArpY1PxdJD8mAE
DLkHWz7yY48WfkaDxfc0iscVqKUPzHsPPVedY31wDCKQjJR36lIkTmyOzKyBoKa1
AyYNQVTKGoxkRsxL/riD57/MprpTqFFHAtDGTw1o3ORZpXbqHnLY5A0QaZPCs3M9
l6ellinwf6MDWjEZ7CPj
=gIUw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VlEn
-----END PGP SIGNATURE-----