Vulnerabilities > CVE-2008-0595 - Incorrect Authorization vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

dbus-daemon in D-Bus before 1.0.3, and 1.1.x before 1.1.20, recognizes send_interface attributes in allow directives in the security policy only for fully qualified method calls, which allows local users to bypass intended access restrictions via a method call with a NULL interface.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-2070.NASL
    description - Wed Feb 27 2008 David Zeuthen <davidz at redhat.com> - 1.1.2-9.fc8 - CVE-2008-0595 - Thu Oct 25 2007 Bill Nottingham <notting at redhat.com> - 1.1.2-8 - have -libs obsolete older versions of the main package so that yum upgrades work Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31315
    published2008-02-29
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31315
    titleFedora 8 : dbus-1.1.2-9.fc8 (2008-2070)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_DBUS-1-5050.NASL
    descriptionThis update of dbus-1 fixes a vulnerability caused by applying the policies incorrectly. (CVE-2008-0595)
    last seen2020-06-01
    modified2020-06-02
    plugin id31396
    published2008-03-07
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31396
    titleSuSE 10 Security Update : dbus-1 (ZYPP Patch Number 5050)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-054.NASL
    descriptionA vulnerability was discovered by Havoc Pennington in how the dbus-daemon applied its security policy. A user with the ability to connect to the dbus-daemon could possibly execute certain method calls that they should not normally have access to. The updated packages have been patched to correct these issues. Users will have to reboot the system once these packages have been installed in order to prevent problems due to service dependencies on the messagebus service.
    last seen2020-06-01
    modified2020-06-02
    plugin id36700
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36700
    titleMandriva Linux Security Advisory : dbus (MDVSA-2008:054)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_DBUS-1-5049.NASL
    descriptionThis update of dbus-1 fixes a vulnerability caused by applying the policies incorrectly. (CVE-2008-0595)
    last seen2020-06-01
    modified2020-06-02
    plugin id31395
    published2008-03-07
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31395
    titleopenSUSE 10 Security Update : dbus-1 (dbus-1-5049)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0159.NASL
    descriptionUpdated dbus packages that fix an issue with circumventing the security policy are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Havoc Pennington discovered a flaw in the way the dbus-daemon applies its security policy. A user with the ability to connect to the dbus-daemon may be able to execute certain method calls they should normally not have permission to access. (CVE-2008-0595) Red Hat does not ship any applications in Red Hat Enterprise Linux 5 that would allow a user to leverage this flaw to elevate their privileges. This flaw does not affect the version of D-Bus shipped in Red Hat Enterprise Linux 4. All users are advised to upgrade to these updated dbus packages, which contain a backported patch and are not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id43675
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43675
    titleCentOS 5 : dbus (CESA-2008:0159)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0159.NASL
    descriptionUpdated dbus packages that fix an issue with circumventing the security policy are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Havoc Pennington discovered a flaw in the way the dbus-daemon applies its security policy. A user with the ability to connect to the dbus-daemon may be able to execute certain method calls they should normally not have permission to access. (CVE-2008-0595) Red Hat does not ship any applications in Red Hat Enterprise Linux 5 that would allow a user to leverage this flaw to elevate their privileges. This flaw does not affect the version of D-Bus shipped in Red Hat Enterprise Linux 4. All users are advised to upgrade to these updated dbus packages, which contain a backported patch and are not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id31308
    published2008-02-28
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31308
    titleRHEL 5 : dbus (RHSA-2008:0159)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1599.NASL
    descriptionHavoc Pennington discovered that DBus, a simple interprocess messaging system, performs insufficient validation of security policies, which might allow local privilege escalation.
    last seen2020-06-01
    modified2020-06-02
    plugin id33367
    published2008-07-02
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33367
    titleDebian DSA-1599-1 : dbus - programming error
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080227_DBUS_ON_SL5_X.NASL
    descriptionHavoc Pennington discovered a flaw in the way the dbus-daemon applies its security policy. A user with the ability to connect to the dbus-daemon may be able to execute certain method calls they should normally not have permission to access. (CVE-2008-0595)
    last seen2020-06-01
    modified2020-06-02
    plugin id60365
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60365
    titleScientific Linux Security Update : dbus on SL5.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0159.NASL
    descriptionFrom Red Hat Security Advisory 2008:0159 : Updated dbus packages that fix an issue with circumventing the security policy are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Havoc Pennington discovered a flaw in the way the dbus-daemon applies its security policy. A user with the ability to connect to the dbus-daemon may be able to execute certain method calls they should normally not have permission to access. (CVE-2008-0595) Red Hat does not ship any applications in Red Hat Enterprise Linux 5 that would allow a user to leverage this flaw to elevate their privileges. This flaw does not affect the version of D-Bus shipped in Red Hat Enterprise Linux 4. All users are advised to upgrade to these updated dbus packages, which contain a backported patch and are not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67662
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67662
    titleOracle Linux 5 : dbus (ELSA-2008-0159)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-653-1.NASL
    descriptionHavoc Pennington discovered that the D-Bus daemon did not correctly validate certain security policies. If a local user sent a specially crafted D-Bus request, they could bypass security policies that had a
    last seen2020-06-01
    modified2020-06-02
    plugin id36805
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36805
    titleUbuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : dbus vulnerabilities (USN-653-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-2043.NASL
    description - Wed Feb 27 2008 David Zeuthen <davidz at redhat.com> - 1.0.2-7.fc7 - CVE-2008-0595 - Fri Jun 22 2007 Matthias Clasen <mclasen at redhat.com> - 1.0.2-6 - Don
    last seen2020-06-01
    modified2020-06-02
    plugin id31312
    published2008-02-29
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31312
    titleFedora 7 : dbus-1.0.2-7.fc7 (2008-2043)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-750.NASL
    description6 vulnerabilities were discovered for the dbus-1 and dbus-1-x11 packages in openSUSE versions 11.4, 12.1, and 12.2.
    last seen2020-06-05
    modified2014-06-13
    plugin id74795
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74795
    titleopenSUSE Security Update : dbus-1 / dbus-1-x11 (openSUSE-SU-2012:1418-1)

Oval

accepted2013-04-29T04:18:55.341-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptiondbus-daemon in D-Bus before 1.0.3, and 1.1.x before 1.1.20, recognizes send_interface attributes in allow directives in the security policy only for fully qualified method calls, which allows local users to bypass intended access restrictions via a method call with a NULL interface.
familyunix
idoval:org.mitre.oval:def:9353
statusaccepted
submitted2010-07-09T03:56:16-04:00
titledbus-daemon in D-Bus before 1.0.3, and 1.1.x before 1.1.20, recognizes send_interface attributes in allow directives in the security policy only for fully qualified method calls, which allows local users to bypass intended access restrictions via a method call with a NULL interface.
version18

Redhat

advisories
bugzilla
id432419
titleCVE-2008-0595 dbus security policy circumvention
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentdbus is earlier than 0:1.0.0-6.3.el5_1
          ovaloval:com.redhat.rhsa:tst:20080159001
        • commentdbus is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080159002
      • AND
        • commentdbus-x11 is earlier than 0:1.0.0-6.3.el5_1
          ovaloval:com.redhat.rhsa:tst:20080159003
        • commentdbus-x11 is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080159004
      • AND
        • commentdbus-devel is earlier than 0:1.0.0-6.3.el5_1
          ovaloval:com.redhat.rhsa:tst:20080159005
        • commentdbus-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080159006
rhsa
idRHSA-2008:0159
released2008-02-27
severityModerate
titleRHSA-2008:0159: dbus security update (Moderate)
rpms
  • dbus-0:1.0.0-6.3.el5_1
  • dbus-debuginfo-0:1.0.0-6.3.el5_1
  • dbus-devel-0:1.0.0-6.3.el5_1
  • dbus-x11-0:1.0.0-6.3.el5_1

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 28023 CVE ID:CVE-2008-0595 CNCVE ID:CNCVE-20080595 D-Bus是一款进程间通信(IPC)实现。用于在应用程序间发送消息。 D-Bus使用的安全策略存在问题,本地攻击者可以利用漏洞连接D-Bus守护程序执行本身没有权限访问的部分方法调用。 当评估是否能调用方法调用,bus守护程序会查看安全策略然后尝试判断是否调用者允许访问方法调用。 多个dbus服务以如下安全策略形式存在: &lt;allow send_interface=&quot;some.interface.WithMethods&quot;/&gt; 来精确的列出特定接口方法的白名单。 由于不正确处理send_interface属性,如果dbus策略文件包含任何&lt;allow send_interface=&quot;...&quot; /&gt;条目,可允许调用定义给任何接口的非资格方法调用。 RedHat Enterprise Linux Desktop Workstation 5 client RedHat Enterprise Linux Desktop 5 client RedHat Enterprise Linux 5 server D-BUS Inter-Process Communication System 1.1.4 D-BUS Inter-Process Communication System 1.0.2 D-BUS Inter-Process Communication System 1.0.1 D-BUS Inter-Process Communication System 1.0 D-BUS Inter-Process Communication System 0.23 D-BUS Inter-Process Communication System 0.22 + Ubuntu Ubuntu Linux 4.1 ppc + Ubuntu Ubuntu Linux 4.1 ppc + Ubuntu Ubuntu Linux 4.1 ia64 + Ubuntu Ubuntu Linux 4.1 ia64 + Ubuntu Ubuntu Linux 4.1 ia32 + Ubuntu Ubuntu Linux 4.1 ia32 D-BUS Inter-Process Communication System 0.21 D-BUS Inter-Process Communication System 0.20 D-BUS Inter-Process Communication System 0.13 升级程序: D-BUS Inter-Process Communication System 1.0 D-BUS dbus-1.0.3.tar.gz <a href=http://dbus.freedesktop.org/releases/dbus/dbus-1.0.3.tar.gz target=_blank>http://dbus.freedesktop.org/releases/dbus/dbus-1.0.3.tar.gz</a> D-BUS Inter-Process Communication System 1.0.1 D-BUS dbus-1.0.3.tar.gz <a href=http://dbus.freedesktop.org/releases/dbus/dbus-1.0.3.tar.gz target=_blank>http://dbus.freedesktop.org/releases/dbus/dbus-1.0.3.tar.gz</a> D-BUS Inter-Process Communication System 1.0.2 D-BUS dbus-1.0.3.tar.gz <a href=http://dbus.freedesktop.org/releases/dbus/dbus-1.0.3.tar.gz target=_blank>http://dbus.freedesktop.org/releases/dbus/dbus-1.0.3.tar.gz</a> D-BUS Inter-Process Communication System 1.1.4 D-BUS dbus-1.1.20.tar.gz <a href=http://dbus.freedesktop.org/releases/dbus/dbus-1.1.20.tar.gz target=_blank>http://dbus.freedesktop.org/releases/dbus/dbus-1.1.20.tar.gz</a>
    idSSV:2959
    last seen2017-11-19
    modified2008-02-28
    published2008-02-28
    reporterRoot
    titleD-Bus 'send_interface'属性安全策略绕过漏洞
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 28023 CVE(CAN) ID: CVE-2008-0595 D-BUS是一个设计目标为应用程序间通信的消息总线系统。 在评估是否应执行某一调用时,总线守护程序会查找安全策略来判断是否允许调用程序访问该调用。很多dbus服务的安全策略中包含有类似于以下的行: &lt;allow send_interface=&quot;some.interface.WithMethods&quot;/&gt; 用于以白名单列出特定策略环境下用户的特定调用接口。正常情况下是以完全合格的条件调用dbus方式方式的,也就是将方式所属的接口以及方式名称都传送给了总线守护程序,但总线守护程序不要求方式调用完全合格。如果调用程序只是传送了空接口的话,总线守护程序就会试图找到相应方式的接口,并在该接口上执行调用。在这种情况下,就会忽略allow指令的send_interface属性, &lt;allow send_interface=&quot;some.interface.WithMethods&quot;/&gt; 会被解释为&lt;allow/&gt;。这意味着如果dbus策略文件中包含有特定环境的任何&lt;allow send_interface=&quot;...&quot; /&gt;指令的话,就会允许该环境调用不合格的方式。 D-Bus 1.x Debian ------ Debian已经为此发布了一个安全公告(DSA-1599-1)以及相应补丁: DSA-1599-1:New dbus packages fix privilege escalation 链接:<a href=http://www.debian.org/security/2008/dsa-1599 target=_blank>http://www.debian.org/security/2008/dsa-1599</a> 补丁下载: Source archives: <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2.orig.tar.gz target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2.orig.tar.gz</a> Size/MD5 checksum: 1400278 0552a9b54beb4a044951b7cdbc8fc855 <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1.dsc target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1.dsc</a> Size/MD5 checksum: 816 17ae5277bdf58c57ae3cf0d313c7c24d <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1.diff.gz target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1.diff.gz</a> Size/MD5 checksum: 19612 a2b0de5bea28219d5e287f6074d7e705 Architecture independent packages: <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus-1-doc_1.0.2-1+etch1_all.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus-1-doc_1.0.2-1+etch1_all.deb</a> Size/MD5 checksum: 1538936 73d480306098e6b0f24062021706ace9 alpha architecture (DEC Alpha) <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_alpha.deb</a> Size/MD5 checksum: 184618 def6ceaebc79f683ce76cf53fa167466 <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_alpha.deb</a> Size/MD5 checksum: 403498 436cd3405371283d763039834ad091bf <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_alpha.deb</a> Size/MD5 checksum: 288940 f545a2666a651cd883973f3ca0011879 <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_alpha.deb</a> Size/MD5 checksum: 378018 f6f7ea92aa2e5067f6187f57340d9f72 amd64 architecture (AMD x86_64 (AMD64)) <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_amd64.deb</a> Size/MD5 checksum: 183978 3ceb93633944d3af0b00d6f08923bd6c <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_amd64.deb</a> Size/MD5 checksum: 363680 2e392e0cfab4a5cbbb75b5050a3cdf43 <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_amd64.deb</a> Size/MD5 checksum: 348386 e066dc182c9c7f8c31d38979e2400aa1 <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_amd64.deb</a> Size/MD5 checksum: 279076 1a133aa27937830c0e57a64f973e9a92 hppa architecture (HP PA RISC) <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_hppa.deb</a> Size/MD5 checksum: 375478 fab65297fd67a6be39d41165122a1d27 <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_hppa.deb</a> Size/MD5 checksum: 184754 ee3497695d7a9f052cae7dd720930d34 <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_hppa.deb</a> Size/MD5 checksum: 362190 3901ed06fc5bd028eb0164c08d1043d6 <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_hppa.deb</a> Size/MD5 checksum: 285788 6b2768ccdd5af272d54f8ea3475a5a69 i386 architecture (Intel ia32) <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_i386.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_i386.deb</a> Size/MD5 checksum: 350980 062e8d4f7e6091b566723a452e2bfb56 <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_i386.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_i386.deb</a> Size/MD5 checksum: 335250 88c0dc6fae7b4d92adace225cb546765 <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_i386.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_i386.deb</a> Size/MD5 checksum: 183832 69141c3e3342ea9cc37282fe900ea8e3 <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_i386.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_i386.deb</a> Size/MD5 checksum: 268574 cc3063325ff8c52cf2b2b70ede8c0934 ia64 architecture (Intel ia64) <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_ia64.deb</a> Size/MD5 checksum: 186470 a922e423c66858c8521cdfb74265b920 <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_ia64.deb</a> Size/MD5 checksum: 439204 7c03f136224406f9cdfb533d019b180b <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_ia64.deb</a> Size/MD5 checksum: 411344 0928e80a8620c2d16d3dd91e5996d0c3 <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_ia64.deb</a> Size/MD5 checksum: 322306 34d62722c2afc0401c7dc5ed884e9abc mips architecture (MIPS (Big Endian)) <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_mips.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_mips.deb</a> Size/MD5 checksum: 359320 543131dff9529461109bb6d31b2ff12f <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_mips.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_mips.deb</a> Size/MD5 checksum: 183742 671c6a9b380cdfa2f6cb2d19366ec6a3 <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_mips.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_mips.deb</a> Size/MD5 checksum: 272146 cb19335f9af9d39184cb1b8378ef0c1c <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_mips.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_mips.deb</a> Size/MD5 checksum: 370474 6d15f43916177eb1f7b2ffe46de2770e mipsel architecture (MIPS (Little Endian)) <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_mipsel.deb</a> Size/MD5 checksum: 358582 69ee571baccf2339032e443ca692ab4d <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_mipsel.deb</a> Size/MD5 checksum: 369430 bbffef31d92f51ce859cc323f1c9d403 <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_mipsel.deb</a> Size/MD5 checksum: 184040 cc4b36a828a58fe863738b622da115dc <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_mipsel.deb</a> Size/MD5 checksum: 272226 9c12dc8a990ba63aaf2d96142c2fef16 powerpc architecture (PowerPC) <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_powerpc.deb</a> Size/MD5 checksum: 335350 b8d93b5616a10655e3e92b434125167e <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_powerpc.deb</a> Size/MD5 checksum: 271608 9b5787f1e52a25905400308b691f3bc8 <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_powerpc.deb</a> Size/MD5 checksum: 184072 92d5a2f0d880c6d6a7dce37e439b4cc8 <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_powerpc.deb</a> Size/MD5 checksum: 353094 a5e6737c13f0628418778ed60b14382a s390 architecture (IBM S/390) <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_s390.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_s390.deb</a> Size/MD5 checksum: 373206 f28f796f8277421caa2baeab1691ce9a <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_s390.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_s390.deb</a> Size/MD5 checksum: 184484 d493f51e6a70ef89c0ea18bc55bbee8e <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_s390.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_s390.deb</a> Size/MD5 checksum: 285176 1d044842d5e681aa68178fdc0a2f9aeb <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_s390.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_s390.deb</a> Size/MD5 checksum: 354860 d74c38060f83b296b8154dc4d5f45ece sparc architecture (Sun SPARC/UltraSPARC) <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch1_sparc.deb</a> Size/MD5 checksum: 264932 6e6e05b3e9e21c629cfc7e34ccb0affb <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch1_sparc.deb</a> Size/MD5 checksum: 184032 37e415cf39fd6f79f2d15619fa0acff7 <a href=http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch1_sparc.deb</a> Size/MD5 checksum: 339832 1c5aa280dd6c85a84aa055d42567df48 <a href=http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch1_sparc.deb</a> Size/MD5 checksum: 336064 5df693a86ae33bbbf5e135da8024d46e 补丁安装方法: 1. 手工安装补丁包: 首先,使用下面的命令来下载补丁软件: # wget url (url是补丁下载链接地址) 然后,使用下面的命令来安装补丁: # dpkg -i file.deb (file是相应的补丁名) 2. 使用apt-get自动安装补丁包: 首先,使用下面的命令更新内部数据库: # apt-get update 然后,使用下面的命令安装更新软件包: # apt-get upgrade RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2008:0159-01)以及相应补丁: RHSA-2008:0159-01:Moderate: dbus security update 链接:<a href=https://www.redhat.com/support/errata/RHSA-2008-0159.html target=_blank>https://www.redhat.com/support/errata/RHSA-2008-0159.html</a> D-Bus ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://dbus.freedesktop.org/releases/dbus/dbus-1.0.3.tar.gz target=_blank>http://dbus.freedesktop.org/releases/dbus/dbus-1.0.3.tar.gz</a> <a href=http://dbus.freedesktop.org/releases/dbus/dbus-1.1.20.tar.gz target=_blank>http://dbus.freedesktop.org/releases/dbus/dbus-1.1.20.tar.gz</a>
    idSSV:3486
    last seen2017-11-19
    modified2008-06-28
    published2008-06-28
    reporterRoot
    titleD-Bus send_interface属性绕过安全策略漏洞