-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4676
                        dbus-broker security update
                             21 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dbus-broker
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31213 CVE-2022-31212 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:6608

Comment: CVSS (Max):  7.5 CVE-2022-31213 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dbus-broker security update
Advisory ID:       RHSA-2022:6608-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6608
Issue date:        2022-09-20
CVE Names:         CVE-2022-31212 CVE-2022-31213 
=====================================================================

1. Summary:

An update for dbus-broker is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

dbus-broker is an implementation of a message bus as defined by the D-Bus
specification. Its aim is to provide high performance and reliability,
while keeping compatibility to the D-Bus reference implementation. It is
exclusively written for Linux systems, and makes use of many modern
features provided by recent Linux kernel releases.

Security Fix(es):

* dbus-broker: a stack buffer over-read if a malicious Exec line is
supplied (CVE-2022-31212)

* dbus-broker: null pointer reference when supplying a malformed XML config
file (CVE-2022-31213)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2094718 - CVE-2022-31212 dbus-broker: a stack buffer over-read if a malicious Exec line is supplied
2094722 - CVE-2022-31213 dbus-broker: null pointer reference when supplying a malformed XML config file

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
dbus-broker-28-5.1.el9_0.src.rpm

aarch64:
dbus-broker-28-5.1.el9_0.aarch64.rpm
dbus-broker-debuginfo-28-5.1.el9_0.aarch64.rpm
dbus-broker-debugsource-28-5.1.el9_0.aarch64.rpm

ppc64le:
dbus-broker-28-5.1.el9_0.ppc64le.rpm
dbus-broker-debuginfo-28-5.1.el9_0.ppc64le.rpm
dbus-broker-debugsource-28-5.1.el9_0.ppc64le.rpm

s390x:
dbus-broker-28-5.1.el9_0.s390x.rpm
dbus-broker-debuginfo-28-5.1.el9_0.s390x.rpm
dbus-broker-debugsource-28-5.1.el9_0.s390x.rpm

x86_64:
dbus-broker-28-5.1.el9_0.x86_64.rpm
dbus-broker-debuginfo-28-5.1.el9_0.x86_64.rpm
dbus-broker-debugsource-28-5.1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-31212
https://access.redhat.com/security/cve/CVE-2022-31213
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=clNW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=V9Ds
-----END PGP SIGNATURE-----