-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2107.2
                           dbus security update
                               17 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dbus
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 8
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12749  

Reference:         ESB-2019.2080.2

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4462
   https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html

Comment: This bulletin contains two (2) Debian security advisories.

Revision History:  June 17 2019: Added Debian 8 update
                   June 14 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4462-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
June 13, 2019                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : dbus
CVE ID         : CVE-2019-12749
Debian Bug     : 930375

Joe Vennix discovered an authentication bypass vulnerability in dbus, an
asynchronous inter-process communication system. The implementation of
the DBUS_COOKIE_SHA1 authentication mechanism was susceptible to a
symbolic link attack. A local attacker could take advantage of this flaw
to bypass authentication and connect to a DBusServer with elevated
privileges.

The standard system and session dbus-daemons in their default
configuration are not affected by this vulnerability.

The vulnerability was addressed by upgrading dbus to a new upstream
version 1.10.28 which includes additional fixes.

For the stable distribution (stretch), this problem has been fixed in
version 1.10.28-0+deb9u1.

We recommend that you upgrade your dbus packages.

For the detailed security status of dbus please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/dbus

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

- ---------------------------------------------------------------------------

Package        : dbus
Version        : 1.8.22-0+deb8u2
CVE ID         : CVE-2019-12749
Debian Bug     : 930375

Joe Vennix discovered an authentication bypass vulnerability in dbus, an
asynchronous inter-process communication system. The implementation of
the DBUS_COOKIE_SHA1 authentication mechanism was susceptible to a
symbolic link attack. A local attacker could take advantage of this flaw
to bypass authentication and connect to a DBusServer with elevated
privileges.

For Debian 8 "Jessie", this problem has been fixed in version
1.8.22-0+deb8u2.

We recommend that you upgrade your dbus packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXQbBLmaOgq3Tt24GAQiR+g//WdnxJXLaCHca9PKN2ejuQeIFOAdkc712
kjJu/HrKQ2UIjlzXu1yA4/PIwlYC56u072yUIxhRd/3Ot3OUPv9D/IelbwuD+usq
WjAYKREsCdXBdJuhDuMp6QjGETC9ehN/EYpRC+Ce9QWslJxeP6hbnTM/1/hm9Auy
4mO4LmSJmGjissfp0HVBBryQIacpy4RAuSEo5uBVCLf16kx6jASWrUIeDsp018Ez
Z+HSv6NOW0QZSU+BsrwMax0Cs96r8bv3AXjmnU5aVuXtrWYsaqus1Q+WkXugmSPF
woHFCnazAI/pya95GZXRiV9LTE/cOeEsbh8IdVOx8g1gXqwB10gjAD2f0s0CZzAU
D8OP+42mbp+i5J/vx34NtUMDEmZTAJuML/fbH2QrheHVPk1QbF64Q8U7jc+s4MHE
ncTwMSqgnVQdKaiTB9V/Fxhc0OUFKeFwrW+z6BPNkZ8O+SPCh8ImRMx9aDLGbKjp
8KV/rmS2OtFp7Nacz3G/2Tv4lkkP8sBMFtCR2sb4nvvX6W8qVTxbI0jCRygiHDrW
X2E+MhnSEd7CI6N7F6Y3R9mMcwBW0xaxDBkINATqBLsXVaoWvV9EyAkHitOSJ4AQ
dfJ35b8yHXXlMHbraoGFyWsqze7ClXy1kZdzIgvzMuAMCkqYC1KEBLVJMZPWnh6C
xYJWAQ+KBAI=
=CsrF
-----END PGP SIGNATURE-----