-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0014
                      Moderate: dbus security update
                              8 January 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dbus
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-1189 CVE-2008-3834 

Reference:         ESB-2009.1045
                   ESB-2009.0011

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2010-0018.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dbus security update
Advisory ID:       RHSA-2010:0018-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0018.html
Issue date:        2010-01-07
CVE Names:         CVE-2009-1189 
=====================================================================

1. Summary:

Updated dbus packages that fix a security issue are now available for Red
Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

D-Bus is a system for sending messages between applications. It is used for
the system-wide message bus service and as a per-user-login-session
messaging facility.

It was discovered that the Red Hat Security Advisory RHSA-2009:0008 did
not correctly fix the denial of service flaw in the system for sending
messages between applications. A local user could use this flaw to send a
message with a malformed signature to the bus, causing the bus (and,
consequently, any process using libdbus to receive messages) to abort.
(CVE-2009-1189)

Note: Users running any application providing services over the system
message bus are advised to test this update carefully before deploying it
in production environments.

All users are advised to upgrade to these updated packages, which contain a
backported patch to correct this issue. For the update to take effect, all
running instances of dbus-daemon and all running applications using the
libdbus library must be restarted, or the system rebooted.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

496672 - CVE-2009-1189 dbus: invalid fix for CVE-2008-3834

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/dbus-1.1.2-12.el5_4.1.src.rpm

i386:
dbus-1.1.2-12.el5_4.1.i386.rpm
dbus-debuginfo-1.1.2-12.el5_4.1.i386.rpm
dbus-libs-1.1.2-12.el5_4.1.i386.rpm
dbus-x11-1.1.2-12.el5_4.1.i386.rpm

x86_64:
dbus-1.1.2-12.el5_4.1.i386.rpm
dbus-1.1.2-12.el5_4.1.x86_64.rpm
dbus-debuginfo-1.1.2-12.el5_4.1.i386.rpm
dbus-debuginfo-1.1.2-12.el5_4.1.x86_64.rpm
dbus-libs-1.1.2-12.el5_4.1.i386.rpm
dbus-libs-1.1.2-12.el5_4.1.x86_64.rpm
dbus-x11-1.1.2-12.el5_4.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/dbus-1.1.2-12.el5_4.1.src.rpm

i386:
dbus-debuginfo-1.1.2-12.el5_4.1.i386.rpm
dbus-devel-1.1.2-12.el5_4.1.i386.rpm

x86_64:
dbus-debuginfo-1.1.2-12.el5_4.1.i386.rpm
dbus-debuginfo-1.1.2-12.el5_4.1.x86_64.rpm
dbus-devel-1.1.2-12.el5_4.1.i386.rpm
dbus-devel-1.1.2-12.el5_4.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/dbus-1.1.2-12.el5_4.1.src.rpm

i386:
dbus-1.1.2-12.el5_4.1.i386.rpm
dbus-debuginfo-1.1.2-12.el5_4.1.i386.rpm
dbus-devel-1.1.2-12.el5_4.1.i386.rpm
dbus-libs-1.1.2-12.el5_4.1.i386.rpm
dbus-x11-1.1.2-12.el5_4.1.i386.rpm

ia64:
dbus-1.1.2-12.el5_4.1.ia64.rpm
dbus-debuginfo-1.1.2-12.el5_4.1.ia64.rpm
dbus-devel-1.1.2-12.el5_4.1.ia64.rpm
dbus-libs-1.1.2-12.el5_4.1.ia64.rpm
dbus-x11-1.1.2-12.el5_4.1.ia64.rpm

ppc:
dbus-1.1.2-12.el5_4.1.ppc.rpm
dbus-1.1.2-12.el5_4.1.ppc64.rpm
dbus-debuginfo-1.1.2-12.el5_4.1.ppc.rpm
dbus-debuginfo-1.1.2-12.el5_4.1.ppc64.rpm
dbus-devel-1.1.2-12.el5_4.1.ppc.rpm
dbus-devel-1.1.2-12.el5_4.1.ppc64.rpm
dbus-libs-1.1.2-12.el5_4.1.ppc.rpm
dbus-libs-1.1.2-12.el5_4.1.ppc64.rpm
dbus-x11-1.1.2-12.el5_4.1.ppc.rpm

s390x:
dbus-1.1.2-12.el5_4.1.s390.rpm
dbus-1.1.2-12.el5_4.1.s390x.rpm
dbus-debuginfo-1.1.2-12.el5_4.1.s390.rpm
dbus-debuginfo-1.1.2-12.el5_4.1.s390x.rpm
dbus-devel-1.1.2-12.el5_4.1.s390.rpm
dbus-devel-1.1.2-12.el5_4.1.s390x.rpm
dbus-libs-1.1.2-12.el5_4.1.s390.rpm
dbus-libs-1.1.2-12.el5_4.1.s390x.rpm
dbus-x11-1.1.2-12.el5_4.1.s390x.rpm

x86_64:
dbus-1.1.2-12.el5_4.1.i386.rpm
dbus-1.1.2-12.el5_4.1.x86_64.rpm
dbus-debuginfo-1.1.2-12.el5_4.1.i386.rpm
dbus-debuginfo-1.1.2-12.el5_4.1.x86_64.rpm
dbus-devel-1.1.2-12.el5_4.1.i386.rpm
dbus-devel-1.1.2-12.el5_4.1.x86_64.rpm
dbus-libs-1.1.2-12.el5_4.1.i386.rpm
dbus-libs-1.1.2-12.el5_4.1.x86_64.rpm
dbus-x11-1.1.2-12.el5_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-1189.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLRjL4XlSAg2UNWIIRAkzJAKCfk9Fo5RoJyt1xszKXq+q/9PYjLwCgwqHo
isEZM34aLMK9LXqZxKFFR00=
=l9Mn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFLRo1+NVH5XJJInbgRAvBIAJ0Z/LrBBTE+pxZ+fvDM5Y+ScX1bPwCfeUti
tE7ZVuq5ALv0D+I6zbjMQ5w=
=wOv6
-----END PGP SIGNATURE-----