[ALSA-2023:4498] Moderate: dbus security update
Type:
security
Severity:
moderate
Release date:
2023-08-08
Description:
D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered (CVE-2023-34969) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dbus-libs-1.12.8-24.el8_8.1.aarch64.rpm 0f4cfbaab3422f75c53b963f407ea73203047a5a0da132492e104e8e271a93d6
aarch64 dbus-devel-1.12.8-24.el8_8.1.aarch64.rpm 18c16ba3723478dc28cc275e59462aa3ae1a24b91564edd392355e3f19ac4651
aarch64 dbus-x11-1.12.8-24.el8_8.1.aarch64.rpm 259ebdf061ec552ffcb4bc682a3ee83f3f022a862e90a53dadfe3f3a056724d6
aarch64 dbus-daemon-1.12.8-24.el8_8.1.aarch64.rpm 9192a853a73a2ac2bf2944fb554023523398b42d2561c609d5185dd616e79ad4
aarch64 dbus-tools-1.12.8-24.el8_8.1.aarch64.rpm 9404669d0e39b804aabe69fc7dc0fbbc4ec538bc49a9357a26c9a23103598614
aarch64 dbus-1.12.8-24.el8_8.1.aarch64.rpm e8c815128c3259123428998ffdaddb4101fa63cc214c4afc1ce22be3936cad0c
i686 dbus-devel-1.12.8-24.el8_8.1.i686.rpm 485aebe3eaa16baedb99314bd65171d6cb3204ff4c3ae5c402707361b9d1ac9e
i686 dbus-libs-1.12.8-24.el8_8.1.i686.rpm 55b7f9cfb19538ce919b50fc8541dcd6c7bb4f765c7b65135f5e89c2dbf9b729
noarch dbus-common-1.12.8-24.el8_8.1.noarch.rpm ee531518f3ba0fb1d39a8a9baef63b3cb8bde355bc7cbbb0bdcbfebb81dd91c3
ppc64le dbus-tools-1.12.8-24.el8_8.1.ppc64le.rpm 2ccc7330cb92719ca78f869bdf54429593b0b2c19ee6ad7cd63cf6cc0e8db373
ppc64le dbus-x11-1.12.8-24.el8_8.1.ppc64le.rpm 45f771cf05e7dc9a1f438d1d085d8bd87172684f76e140fed3118add631a1bc0
ppc64le dbus-1.12.8-24.el8_8.1.ppc64le.rpm 569a80a0e2ff27574e9820eb154952c30aa13941055aae052e7e0f6ef1691b70
ppc64le dbus-devel-1.12.8-24.el8_8.1.ppc64le.rpm ac5e116fa556ba533f16798cef77a6a93ae91c7421a540bad9a16aef03befdc0
ppc64le dbus-daemon-1.12.8-24.el8_8.1.ppc64le.rpm b1aa35d04980dfee91b0332e25cedd846bb19842175a06daa9ccec1f7b446a6b
ppc64le dbus-libs-1.12.8-24.el8_8.1.ppc64le.rpm bbeceb158e71814a31b43cb06eec7d2a0e25b66f0533fcc3469da3f62ebec1e0
s390x dbus-daemon-1.12.8-24.el8_8.1.s390x.rpm 712f7bb0ef8ef35f54983b3bf8873f2291b8fa7ea1b58aa119b3e9d0a5459910
s390x dbus-devel-1.12.8-24.el8_8.1.s390x.rpm 980e7642fecd1cd5abe60c9cd6f9c43a450f98f87236319f24686ffe4cbad0b8
s390x dbus-tools-1.12.8-24.el8_8.1.s390x.rpm 9bef010a05788972679616d602351cc8647132a9e0a6a1843c539f33a9729942
s390x dbus-x11-1.12.8-24.el8_8.1.s390x.rpm a4163d9278227a6f63382d203316576bf824ec851df0b13383629c2d62b7b6d0
s390x dbus-libs-1.12.8-24.el8_8.1.s390x.rpm c247bfea11ba46f3eb3cdaee1f8fc03c35a51720ea7400ff3c465ac0db5d1c32
s390x dbus-1.12.8-24.el8_8.1.s390x.rpm ffd5fce3736df8986142a8ed3949858acb63ddd207fde913202224d7d1db0416
x86_64 dbus-1.12.8-24.el8_8.1.x86_64.rpm 07984fd4ed464828f23b9b4f429cfbb9620116e31d6a6d31b1c248a2a8eba4a7
x86_64 dbus-tools-1.12.8-24.el8_8.1.x86_64.rpm 0cddd5269a41268350b396b366cd210231ef5b0ecb9f5358984498d089ac1239
x86_64 dbus-libs-1.12.8-24.el8_8.1.x86_64.rpm 232279781d62474fa1bc8e708a4f0ff452a74153c1144a798e3294fc595f2626
x86_64 dbus-daemon-1.12.8-24.el8_8.1.x86_64.rpm 3b38aee1883f540f359c533709a81b15ff285a02f588e6cc8590eca178752ee7
x86_64 dbus-x11-1.12.8-24.el8_8.1.x86_64.rpm 4045d4f0bda1890788727607bd1311f5030c17e7346f17aabf561553185fad0b
x86_64 dbus-devel-1.12.8-24.el8_8.1.x86_64.rpm ad58437e2d4b436fb4fd929b53205951bda29e609d62690b02d5f93e769d7884
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.