[ALSA-2023:0335] Moderate: dbus security update
Type:
security
Severity:
moderate
Release date:
2023-01-24
Description:
D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010) * dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011) * dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dbus-libs-1.12.20-7.el9_1.aarch64.rpm 660bc42649e14387c460ea79300035c24311470452d833586120a859da6aa039
aarch64 dbus-tools-1.12.20-7.el9_1.aarch64.rpm a89b5ab1b66bba971488828bc0f6c09408680b6363400ca60b9dc12d8815da05
aarch64 dbus-1.12.20-7.el9_1.aarch64.rpm c77d777ab0f149c564d10288a77960c4588fe372f3e3cd2055b9d5fa905c658d
aarch64 dbus-daemon-1.12.20-7.el9_1.aarch64.rpm e2be0b8fe93b5d3e54cb450c8e4fd6d3058860e80dd8478ba4114c2b9589e88e
aarch64 dbus-x11-1.12.20-7.el9_1.aarch64.rpm f3269a2b80bcba0bdaaa8964965991aeb2c20f21108125f74e21b2dbe2ef8a70
aarch64 dbus-devel-1.12.20-7.el9_1.aarch64.rpm fc347a6cc61644773377edf90cadc1030f66da2953d667408c80f94efb238116
i686 dbus-libs-1.12.20-7.el9_1.i686.rpm b40375a3eb52369ad3b9194ecae180cf27a7bb3630e8d0211a34700cf7375ac3
i686 dbus-devel-1.12.20-7.el9_1.i686.rpm c97a2b53d1e239d3ee880222cfdcbdf1313303a277cf692261e303b1b3acd3f4
noarch dbus-common-1.12.20-7.el9_1.noarch.rpm 75c6f87a0f4bac8661f16fa322d5c14cc0f4438403a80262b68dab4d4055d1b2
ppc64le dbus-daemon-1.12.20-7.el9_1.ppc64le.rpm 1ec684db30d9a8e01de3d584d487bc75eec9583a27d6bc40be263ba61d2827e0
ppc64le dbus-libs-1.12.20-7.el9_1.ppc64le.rpm 6cf0eec5271be993648febbe52af400eae5f4ae822f35958d2bcd1234f9aacbe
ppc64le dbus-devel-1.12.20-7.el9_1.ppc64le.rpm 86d2772e9d01a304f3468798e1e5f3869f643f4e759083f79671f8760c33148c
ppc64le dbus-x11-1.12.20-7.el9_1.ppc64le.rpm 8822f02d8b2085f08f6ec8c2219904e13af3b622de98b28a4bbabf94bed53c89
ppc64le dbus-1.12.20-7.el9_1.ppc64le.rpm 92197fc729c75ca6b4e553dc5c3a9aececec5b177f837ef384191b564208cca1
ppc64le dbus-tools-1.12.20-7.el9_1.ppc64le.rpm b38bd1e4656fa63684d94fbdf0126cb26198eac50aed287f62a86d6258dbcef4
s390x dbus-x11-1.12.20-7.el9_1.s390x.rpm 7aef005697192435e2bb5d924f5d25633ed41c9be1104557828dca025ffc3a6e
s390x dbus-devel-1.12.20-7.el9_1.s390x.rpm 7dd2507adbf7fbd7a3a9fd6fddf3dceb712c08123a6eb779da963ed6ec3c54d4
s390x dbus-tools-1.12.20-7.el9_1.s390x.rpm b203d0e67bdd7ee7280b5bb229f3e6ac1f7f28142c4a7955931f4957df422e3e
s390x dbus-libs-1.12.20-7.el9_1.s390x.rpm bb5b28ac29dca041bfed782f04cda743822f80a5c2d6aa2a81bbf61e32eb545b
s390x dbus-daemon-1.12.20-7.el9_1.s390x.rpm d64655c85529f988adeaca33daef71d797397e07ca20d9394e13ecafb10fe101
s390x dbus-1.12.20-7.el9_1.s390x.rpm fa7b25df7c0a0f7f929f985c1ce081d9d24e623254cf62c446e1174a9a910663
x86_64 dbus-1.12.20-7.el9_1.x86_64.rpm 25f533f01964ef3c86c74f18d23d15d7c45179b25cdf56415618f47690138e68
x86_64 dbus-libs-1.12.20-7.el9_1.x86_64.rpm 423cf72ce1aa5d424d7137710f97dae6eda3fa3301381d1edd1eade8d108b108
x86_64 dbus-daemon-1.12.20-7.el9_1.x86_64.rpm 73be12f0f0eb20913849e68e59892db8eeb8cdee2074a33a2f6350db4c9409dc
x86_64 dbus-tools-1.12.20-7.el9_1.x86_64.rpm b0624e4aae4529b79579274a8438a8b4e573219830c738cc8efd20a38da6b14e
x86_64 dbus-devel-1.12.20-7.el9_1.x86_64.rpm b2d9698e946982a570fff94944a36feaad43686ce055530caca1bd939211f8c6
x86_64 dbus-x11-1.12.20-7.el9_1.x86_64.rpm c9a27e7070c3c3cd43453d4600eea41e92b8ea82bee69ae3b1e8784ab96aaabb
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.