what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3116-1

Ubuntu Security Notice USN-3116-1
Posted Nov 1, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3116-1 - It was discovered that DBus incorrectly validated the source of ActivationFailure signals. A local attacker could use this issue to cause a denial of service. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. It was discovered that DBus incorrectly handled certain format strings. A local attacker could use this issue to cause a denial of service, or possibly execute arbitrary code. This issue is only exposed to unprivileged users when the fix for CVE-2015-0245 is not applied, hence this issue is only likely to affect Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. Ubuntu 16.04 LTS and Ubuntu 16.10 have been updated as a preventative measure in the event that a new attack vector for this issue is discovered. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2015-0245
SHA-256 | 67101c4e6507897aa7f48d3358d4f1aa0de30612b876d3ed686adc70d4abfbe2

Ubuntu Security Notice USN-3116-1

Change Mirror Download

===========================================================================
Ubuntu Security Notice USN-3116-1
November 01, 2016

dbus vulnerabilities
===========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in DBus.

Software Description:
- dbus: simple interprocess messaging system

Details:

It was discovered that DBus incorrectly validated the source of
ActivationFailure signals. A local attacker could use this issue to cause a
denial of service. This issue only applied to Ubuntu 12.04 LTS and Ubuntu
14.04 LTS. (CVE-2015-0245)

It was discovered that DBus incorrectly handled certain format strings. A
local attacker could use this issue to cause a denial of service, or
possibly execute arbitrary code. This issue is only exposed to unprivileged
users when the fix for CVE-2015-0245 is not applied, hence this issue is
only likely to affect Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. Ubuntu 16.04
LTS and Ubuntu 16.10 have been updated as a preventative measure in the
event that a new attack vector for this issue is discovered.
(No CVE number)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
dbus 1.10.10-1ubuntu1.1
libdbus-1-3 1.10.10-1ubuntu1.1

Ubuntu 16.04 LTS:
dbus 1.10.6-1ubuntu3.1
libdbus-1-3 1.10.6-1ubuntu3.1

Ubuntu 14.04 LTS:
dbus 1.6.18-0ubuntu4.4
libdbus-1-3 1.6.18-0ubuntu4.4

Ubuntu 12.04 LTS:
dbus 1.4.18-1ubuntu1.8
libdbus-1-3 1.4.18-1ubuntu1.8

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3116-1
CVE-2015-0245

Package Information:
https://launchpad.net/ubuntu/+source/dbus/1.10.10-1ubuntu1.1
https://launchpad.net/ubuntu/+source/dbus/1.10.6-1ubuntu3.1
https://launchpad.net/ubuntu/+source/dbus/1.6.18-0ubuntu4.4
https://launchpad.net/ubuntu/+source/dbus/1.4.18-1ubuntu1.8



Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close