Packages
- dbus - simple interprocess messaging system
Details
USN-1576-1 fixed vulnerabilities in DBus. The update caused a regression
for certain services launched from the activation helper, and caused an
unclean shutdown on upgrade. This update fixes the problem.
We apologize for the inconvenience.
Original advisory details:
Sebastian Krahmer discovered that DBus incorrectly handled environment
variables when running with elevated privileges. A local attacker could
possibly exploit this flaw with a setuid binary and gain root privileges.
USN-1576-1 fixed vulnerabilities in DBus. The update caused a regression
for certain services launched from the activation helper, and caused an
unclean shutdown on upgrade. This update fixes the problem.
We apologize for the inconvenience.
Original advisory details:
Sebastian Krahmer discovered that DBus incorrectly handled environment
variables when running with elevated privileges. A local attacker could
possibly exploit this flaw with a setuid binary and gain root privileges.
Update instructions
In general, a standard system update will make all the necessary changes.
Learn more about how to get the fixes.The problem can be corrected by updating your system to the following package versions:
Ubuntu Release | Package Version | ||
---|---|---|---|
8.04 hardy | dbus – 1.1.20-1ubuntu3.9 | ||
libdbus-1-3 – 1.1.20-1ubuntu3.9 | |||
12.04 precise | dbus – 1.4.18-1ubuntu1.3 | ||
libdbus-1-3 – 1.4.18-1ubuntu1.3 | |||
11.10 oneiric | dbus – 1.4.14-1ubuntu1.3 | ||
libdbus-1-3 – 1.4.14-1ubuntu1.3 | |||
11.04 natty | dbus – 1.4.6-1ubuntu6.4 | ||
libdbus-1-3 – 1.4.6-1ubuntu6.4 | |||
10.04 lucid | dbus – 1.2.16-2ubuntu4.7 | ||
libdbus-1-3 – 1.2.16-2ubuntu4.7 |
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.