[RHSA-2005:102-01] Low: dbus security update.

bugzilla at redhat.com bugzilla at redhat.com
Wed Jun 8 15:37:00 UTC 2005


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Low: dbus security update.
Advisory ID:       RHSA-2005:102-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-102.html
Issue date:        2005-06-08
Updated on:        2005-06-08
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-0201
- ---------------------------------------------------------------------

1. Summary:

Updated dbus packages that fix a security issue are now available for
Red Hat Enterprise Linux 4.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

D-BUS is a system for sending messages between applications. It is
used both for the systemwide message bus service, and as a
per-user-login-session messaging facility.

Dan Reed discovered that a user can send and listen to messages on another
user's per-user session bus if they know the address of the socket. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2005-0201 to this issue.  In Red Hat Enterprise Linux 4, the
per-user session bus is only used for printing notifications,  therefore
this issue would only allow a local user to examine or send additional
print notification messages.

Users of dbus are advised to upgrade to these updated packages,
which contain backported patches to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

146766 - CAN-2005-0201 dbus information leak


6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/dbus-0.22-12.EL.2.src.rpm
537adec67677037eaf9acaa55b396928  dbus-0.22-12.EL.2.src.rpm

i386:
de0a552c5ad910d6768e819b32a02a84  dbus-0.22-12.EL.2.i386.rpm
db24da3fa2954c17567e91ae77776a0e  dbus-devel-0.22-12.EL.2.i386.rpm
a307b6498a5b61e9550d3dbb6d253e4a  dbus-glib-0.22-12.EL.2.i386.rpm
8332d90997bbec3edf57330a4b5cf081  dbus-python-0.22-12.EL.2.i386.rpm
e9e4d40683926c6293ba3ff397130cc6  dbus-x11-0.22-12.EL.2.i386.rpm

ia64:
de0a552c5ad910d6768e819b32a02a84  dbus-0.22-12.EL.2.i386.rpm
6ea8fa89d0181efd64cd6831a397ec76  dbus-0.22-12.EL.2.ia64.rpm
40913e5f8543c76ef64ea53d05a7bccc  dbus-devel-0.22-12.EL.2.ia64.rpm
a307b6498a5b61e9550d3dbb6d253e4a  dbus-glib-0.22-12.EL.2.i386.rpm
e2de096c0739747f8a35ffd5d7714f8d  dbus-glib-0.22-12.EL.2.ia64.rpm
bd3a1bb1d3c7d6eabff84fe53f2bde71  dbus-python-0.22-12.EL.2.ia64.rpm
cde66fb269cb0b9b1853bf4f3591bddb  dbus-x11-0.22-12.EL.2.ia64.rpm

ppc:
53fcf4cab57ac441cc93632f0e226f46  dbus-0.22-12.EL.2.ppc.rpm
7d12c812849775e0527b0e4db1e61708  dbus-0.22-12.EL.2.ppc64.rpm
e9dce9977790959d81de62d4db6d08d8  dbus-devel-0.22-12.EL.2.ppc.rpm
c45001a18409a92c52f52635e6e8cbb4  dbus-glib-0.22-12.EL.2.ppc.rpm
a728e0bde51ad5a5e4cab02b79300669  dbus-glib-0.22-12.EL.2.ppc64.rpm
e47c8e7145f91eccabb3087a6601d37b  dbus-python-0.22-12.EL.2.ppc.rpm
541c5238507b667de8c82278fb1a7d62  dbus-x11-0.22-12.EL.2.ppc.rpm

s390:
4f21f160fb3fb80d07ceee927c2a64db  dbus-0.22-12.EL.2.s390.rpm
90f7505b954f71fffdbfd78360029a6f  dbus-devel-0.22-12.EL.2.s390.rpm
dc3e6ed955ccf6a4c97eb74e152f3e63  dbus-glib-0.22-12.EL.2.s390.rpm
a275121d8250e98c6afde683ae1d0e56  dbus-python-0.22-12.EL.2.s390.rpm
6ec4f7e99ffcaf0a3ee4f44286dc1f82  dbus-x11-0.22-12.EL.2.s390.rpm

s390x:
4f21f160fb3fb80d07ceee927c2a64db  dbus-0.22-12.EL.2.s390.rpm
70b9778d6ab98482d0e8c929756893bb  dbus-0.22-12.EL.2.s390x.rpm
3c51e6b692ef85cd696c42ec938a2e28  dbus-devel-0.22-12.EL.2.s390x.rpm
dc3e6ed955ccf6a4c97eb74e152f3e63  dbus-glib-0.22-12.EL.2.s390.rpm
037b6f34e2e4c238a383120165e45d46  dbus-glib-0.22-12.EL.2.s390x.rpm
02e6d13bfa8bfa89b64cb97f4841dbb8  dbus-python-0.22-12.EL.2.s390x.rpm
3a114f876a32ce244ffffc83ce4b2352  dbus-x11-0.22-12.EL.2.s390x.rpm

x86_64:
de0a552c5ad910d6768e819b32a02a84  dbus-0.22-12.EL.2.i386.rpm
da338197be57085ac50bea095093e9c8  dbus-0.22-12.EL.2.x86_64.rpm
7317ef4136b43a67a5b3b7c7b4c371aa  dbus-devel-0.22-12.EL.2.x86_64.rpm
a307b6498a5b61e9550d3dbb6d253e4a  dbus-glib-0.22-12.EL.2.i386.rpm
2eaed85d593d0c48878c625aff0a9b6e  dbus-glib-0.22-12.EL.2.x86_64.rpm
590ff55a3a64ae1d7ba11f6e437a444e  dbus-python-0.22-12.EL.2.x86_64.rpm
d339d348abad3effab5489facb6292d4  dbus-x11-0.22-12.EL.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/dbus-0.22-12.EL.2.src.rpm
537adec67677037eaf9acaa55b396928  dbus-0.22-12.EL.2.src.rpm

i386:
de0a552c5ad910d6768e819b32a02a84  dbus-0.22-12.EL.2.i386.rpm
db24da3fa2954c17567e91ae77776a0e  dbus-devel-0.22-12.EL.2.i386.rpm
a307b6498a5b61e9550d3dbb6d253e4a  dbus-glib-0.22-12.EL.2.i386.rpm
8332d90997bbec3edf57330a4b5cf081  dbus-python-0.22-12.EL.2.i386.rpm
e9e4d40683926c6293ba3ff397130cc6  dbus-x11-0.22-12.EL.2.i386.rpm

x86_64:
de0a552c5ad910d6768e819b32a02a84  dbus-0.22-12.EL.2.i386.rpm
da338197be57085ac50bea095093e9c8  dbus-0.22-12.EL.2.x86_64.rpm
7317ef4136b43a67a5b3b7c7b4c371aa  dbus-devel-0.22-12.EL.2.x86_64.rpm
a307b6498a5b61e9550d3dbb6d253e4a  dbus-glib-0.22-12.EL.2.i386.rpm
2eaed85d593d0c48878c625aff0a9b6e  dbus-glib-0.22-12.EL.2.x86_64.rpm
590ff55a3a64ae1d7ba11f6e437a444e  dbus-python-0.22-12.EL.2.x86_64.rpm
d339d348abad3effab5489facb6292d4  dbus-x11-0.22-12.EL.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/dbus-0.22-12.EL.2.src.rpm
537adec67677037eaf9acaa55b396928  dbus-0.22-12.EL.2.src.rpm

i386:
de0a552c5ad910d6768e819b32a02a84  dbus-0.22-12.EL.2.i386.rpm
db24da3fa2954c17567e91ae77776a0e  dbus-devel-0.22-12.EL.2.i386.rpm
a307b6498a5b61e9550d3dbb6d253e4a  dbus-glib-0.22-12.EL.2.i386.rpm
8332d90997bbec3edf57330a4b5cf081  dbus-python-0.22-12.EL.2.i386.rpm
e9e4d40683926c6293ba3ff397130cc6  dbus-x11-0.22-12.EL.2.i386.rpm

ia64:
de0a552c5ad910d6768e819b32a02a84  dbus-0.22-12.EL.2.i386.rpm
6ea8fa89d0181efd64cd6831a397ec76  dbus-0.22-12.EL.2.ia64.rpm
40913e5f8543c76ef64ea53d05a7bccc  dbus-devel-0.22-12.EL.2.ia64.rpm
a307b6498a5b61e9550d3dbb6d253e4a  dbus-glib-0.22-12.EL.2.i386.rpm
e2de096c0739747f8a35ffd5d7714f8d  dbus-glib-0.22-12.EL.2.ia64.rpm
bd3a1bb1d3c7d6eabff84fe53f2bde71  dbus-python-0.22-12.EL.2.ia64.rpm
cde66fb269cb0b9b1853bf4f3591bddb  dbus-x11-0.22-12.EL.2.ia64.rpm

x86_64:
de0a552c5ad910d6768e819b32a02a84  dbus-0.22-12.EL.2.i386.rpm
da338197be57085ac50bea095093e9c8  dbus-0.22-12.EL.2.x86_64.rpm
7317ef4136b43a67a5b3b7c7b4c371aa  dbus-devel-0.22-12.EL.2.x86_64.rpm
a307b6498a5b61e9550d3dbb6d253e4a  dbus-glib-0.22-12.EL.2.i386.rpm
2eaed85d593d0c48878c625aff0a9b6e  dbus-glib-0.22-12.EL.2.x86_64.rpm
590ff55a3a64ae1d7ba11f6e437a444e  dbus-python-0.22-12.EL.2.x86_64.rpm
d339d348abad3effab5489facb6292d4  dbus-x11-0.22-12.EL.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/dbus-0.22-12.EL.2.src.rpm
537adec67677037eaf9acaa55b396928  dbus-0.22-12.EL.2.src.rpm

i386:
de0a552c5ad910d6768e819b32a02a84  dbus-0.22-12.EL.2.i386.rpm
db24da3fa2954c17567e91ae77776a0e  dbus-devel-0.22-12.EL.2.i386.rpm
a307b6498a5b61e9550d3dbb6d253e4a  dbus-glib-0.22-12.EL.2.i386.rpm
8332d90997bbec3edf57330a4b5cf081  dbus-python-0.22-12.EL.2.i386.rpm
e9e4d40683926c6293ba3ff397130cc6  dbus-x11-0.22-12.EL.2.i386.rpm

ia64:
de0a552c5ad910d6768e819b32a02a84  dbus-0.22-12.EL.2.i386.rpm
6ea8fa89d0181efd64cd6831a397ec76  dbus-0.22-12.EL.2.ia64.rpm
40913e5f8543c76ef64ea53d05a7bccc  dbus-devel-0.22-12.EL.2.ia64.rpm
a307b6498a5b61e9550d3dbb6d253e4a  dbus-glib-0.22-12.EL.2.i386.rpm
e2de096c0739747f8a35ffd5d7714f8d  dbus-glib-0.22-12.EL.2.ia64.rpm
bd3a1bb1d3c7d6eabff84fe53f2bde71  dbus-python-0.22-12.EL.2.ia64.rpm
cde66fb269cb0b9b1853bf4f3591bddb  dbus-x11-0.22-12.EL.2.ia64.rpm

x86_64:
de0a552c5ad910d6768e819b32a02a84  dbus-0.22-12.EL.2.i386.rpm
da338197be57085ac50bea095093e9c8  dbus-0.22-12.EL.2.x86_64.rpm
7317ef4136b43a67a5b3b7c7b4c371aa  dbus-devel-0.22-12.EL.2.x86_64.rpm
a307b6498a5b61e9550d3dbb6d253e4a  dbus-glib-0.22-12.EL.2.i386.rpm
2eaed85d593d0c48878c625aff0a9b6e  dbus-glib-0.22-12.EL.2.x86_64.rpm
590ff55a3a64ae1d7ba11f6e437a444e  dbus-python-0.22-12.EL.2.x86_64.rpm
d339d348abad3effab5489facb6292d4  dbus-x11-0.22-12.EL.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0201

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFCpxCQXlSAg2UNWIIRAu09AJ4uH49k2pBNZpQZmf4b2+ZF7U6pLwCeLZKn
EsnsQsm9lvswaFgn4e4aFo4=
=sFbh
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list