what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4569-01

Red Hat Security Advisory 2023-4569-01
Posted Aug 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4569-01 - D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34969
SHA-256 | 532c4fbf019524998ac4f30914e694f4a2616c313f9ad3906aa91dff42700b3f

Red Hat Security Advisory 2023-4569-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dbus security update
Advisory ID: RHSA-2023:4569-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4569
Issue date: 2023-08-08
CVE Names: CVE-2023-34969
=====================================================================

1. Summary:

An update for dbus is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

D-Bus is a system for sending messages between applications. It is used
both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Security Fix(es):

* dbus: dbus-daemon: assertion failure when a monitor is active and a
message from the driver cannot be delivered (CVE-2023-34969)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all
running applications using the libdbus library must be restarted, or the
system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

2213166 - CVE-2023-34969 dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
dbus-daemon-1.12.20-7.el9_2.1.aarch64.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-debugsource-1.12.20-7.el9_2.1.aarch64.rpm
dbus-devel-1.12.20-7.el9_2.1.aarch64.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-x11-1.12.20-7.el9_2.1.aarch64.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm

ppc64le:
dbus-daemon-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-debugsource-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-devel-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-x11-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm

s390x:
dbus-daemon-1.12.20-7.el9_2.1.s390x.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-debugsource-1.12.20-7.el9_2.1.s390x.rpm
dbus-devel-1.12.20-7.el9_2.1.s390x.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-x11-1.12.20-7.el9_2.1.s390x.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.s390x.rpm

x86_64:
dbus-daemon-1.12.20-7.el9_2.1.x86_64.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-debugsource-1.12.20-7.el9_2.1.i686.rpm
dbus-debugsource-1.12.20-7.el9_2.1.x86_64.rpm
dbus-devel-1.12.20-7.el9_2.1.i686.rpm
dbus-devel-1.12.20-7.el9_2.1.x86_64.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-x11-1.12.20-7.el9_2.1.x86_64.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
dbus-1.12.20-7.el9_2.1.src.rpm

aarch64:
dbus-1.12.20-7.el9_2.1.aarch64.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-debugsource-1.12.20-7.el9_2.1.aarch64.rpm
dbus-libs-1.12.20-7.el9_2.1.aarch64.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-tools-1.12.20-7.el9_2.1.aarch64.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm

noarch:
dbus-common-1.12.20-7.el9_2.1.noarch.rpm

ppc64le:
dbus-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-debugsource-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-libs-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-tools-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm

s390x:
dbus-1.12.20-7.el9_2.1.s390x.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-debugsource-1.12.20-7.el9_2.1.s390x.rpm
dbus-libs-1.12.20-7.el9_2.1.s390x.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-tools-1.12.20-7.el9_2.1.s390x.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.s390x.rpm

x86_64:
dbus-1.12.20-7.el9_2.1.x86_64.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-debugsource-1.12.20-7.el9_2.1.i686.rpm
dbus-debugsource-1.12.20-7.el9_2.1.x86_64.rpm
dbus-libs-1.12.20-7.el9_2.1.i686.rpm
dbus-libs-1.12.20-7.el9_2.1.x86_64.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-tools-1.12.20-7.el9_2.1.x86_64.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-34969
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8vma
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    0 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    0 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close