exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 2707-1

Debian Security Advisory 2707-1
Posted Jun 13, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2707-1 - Alexandru Cornea discovered a vulnerability in libdbus caused by an implementation bug in _dbus_printf_string_upper_bound(). This vulnerability can be exploited by a local user to crash system services that use libdbus, causing denial of service. Depending on the dbus services running, it could lead to complete system crash.

tags | advisory, denial of service, local
systems | linux, debian
advisories | CVE-2013-2168
SHA-256 | fb5bad9b488ef75a4798c0f7f03287659999cfefa71cf20cbca6fc3ee8f108ec

Debian Security Advisory 2707-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2707-1 security@debian.org
http://www.debian.org/security/ Yves-Alexis Perez
June 13, 2013 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : dbus
Vulnerability : denial of service
Problem type : local
Debian-specific: no
CVE ID : CVE-2013-2168

Alexandru Cornea discovered a vulnerability in libdbus caused by an
implementation bug in _dbus_printf_string_upper_bound(). This
vulnerability can be exploited by a local user to crash system services
that use libdbus, causing denial of service. Depending on the dbus
services running, it could lead to complete system crash.

The oldstable distribution (squeeze) is not affected by this problem.

For the stable distribution (wheezy), this problem has been fixed in
version 1.6.8-1+deb7u1.

For the testing distribution (jessie), this problem has been fixed in
version 1.6.12-1.

For the unstable distribution (sid), this problem has been fixed in
version 1.6.12-1.

We recommend that you upgrade your dbus packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.20 (GNU/Linux)

iQEcBAEBCgAGBQJRub9QAAoJEG3bU/KmdcClBZ0H/AyRsjX0rH4O1dARNlgtNC8r
VdJyuzlKUzEbVxD7o8PV2EDBVU58h+7cQQUvA8l3qNFEKctcfPmJzGlkfuYaZWQg
ZlTH6FUA6fYsTrE7fsUUTig/wct12UMNJm+WLkkqWfjTAgwRJpyvwEg10TzwMUYH
pyvT86nGLaRIdxILczrfA8W+jDY8Ned4pj/DsKOY9ky+IkS3p9Mq7L/kAqe91Ynd
1HhAU7+9MbUg3UrSjGF7PF4BijR7/cseUiRd0R6oEdrzxXT9kbb57UCso9LcJh76
y/UfFqyetdJqqdyFqBnASHwCE510WmXwwSqSXWTnBpiEwJy7LjaXiCcZx8Ej1wg=
=gnak
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close