[ALSA-2023:4569] Moderate: dbus security update
Type:
security
Severity:
moderate
Release date:
2023-08-09
Description:
D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered (CVE-2023-34969) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dbus-devel-1.12.20-7.el9_2.1.aarch64.rpm 42b700f66dbb23bc6f52289fdf690c70775b01b7d8d3d34697f5b2a74b7a9e3f
aarch64 dbus-1.12.20-7.el9_2.1.aarch64.rpm 676c39e4d0707f5ad89faba5bbd5176c5155d5e042d35142815514d2596e273c
aarch64 dbus-libs-1.12.20-7.el9_2.1.aarch64.rpm 6b9b14f3ed314b559ede205ac1b4644b94245afe6fd2b4cfa154719008fe34c7
aarch64 dbus-tools-1.12.20-7.el9_2.1.aarch64.rpm ad86fc040164cfcb02f37b036bf2ef7e132a66a913fe801dffb42b33507f6d5b
aarch64 dbus-daemon-1.12.20-7.el9_2.1.aarch64.rpm d73beacb0ad0e1639586304999a880d0fdbbd63ab19cb985f05bba5e171a7451
aarch64 dbus-x11-1.12.20-7.el9_2.1.aarch64.rpm e68ea2cce0bfc31fd07bb58449587ed58993275292dd0de25af9e9f1c5bdd2a3
i686 dbus-devel-1.12.20-7.el9_2.1.i686.rpm ad257cb1cc200865902b4abd6e86a48c4119db98f7628e52db56fb2ce8f67212
i686 dbus-libs-1.12.20-7.el9_2.1.i686.rpm ff5b64cb5b62406b1cb5e2c1e7abeedce972368c0182aaef12e9833a3437cdef
noarch dbus-common-1.12.20-7.el9_2.1.noarch.rpm 9082c08d39a40f15d618e0132eb7bd406e9f53e6e9cb4933607563e1479e5115
ppc64le dbus-libs-1.12.20-7.el9_2.1.ppc64le.rpm 4355b21f5cf25731fe58a56ce265244a2119dc49bddc381ab92d537c860a66eb
ppc64le dbus-tools-1.12.20-7.el9_2.1.ppc64le.rpm 59c3e4e612117e43179b0ed79eaeb9ec4e51e2f5833b54d503d894b57e0fd9d7
ppc64le dbus-daemon-1.12.20-7.el9_2.1.ppc64le.rpm 63cc9ea02a237d527928de2dcc4782b237facf9c34e1b2b4dd393dfc4e8ce374
ppc64le dbus-devel-1.12.20-7.el9_2.1.ppc64le.rpm b7f0965d1e691ed801060d71336279772668fc53ef20c56e5eb8c3eaeeb30c77
ppc64le dbus-1.12.20-7.el9_2.1.ppc64le.rpm d3f69cbdd8aaffda80bf39e7ca8a630dd01aa6c76b036d1d1e447d205bd4f312
ppc64le dbus-x11-1.12.20-7.el9_2.1.ppc64le.rpm eb5755374fa145af3032df4b961b9474374f92ab45cc3c63c3bc04ebb334fc4c
s390x dbus-1.12.20-7.el9_2.1.s390x.rpm 0833ca74865a1a32f152eecea35991f15fb48255cca56b0b76129fe3f7263397
s390x dbus-tools-1.12.20-7.el9_2.1.s390x.rpm 1461ec17c013382c9afdb716f232f482e362f76283322da58f5a72ce9c628681
s390x dbus-daemon-1.12.20-7.el9_2.1.s390x.rpm 5419f62d4e6c2073623710c778fa993db9e1280fcc6f666b68ed91cb58fbeb7d
s390x dbus-x11-1.12.20-7.el9_2.1.s390x.rpm 60b0151501857d6facc190ba34a28ee9bf934c7252804e051bd7301bbc2b2052
s390x dbus-libs-1.12.20-7.el9_2.1.s390x.rpm 6dc3934d16453d71676c37ab2aea704889ee94540a25ec67907d28d7e0008fdc
s390x dbus-devel-1.12.20-7.el9_2.1.s390x.rpm 925e7250a05c75f5754e603b03e027d7df8fea8ae6e630cbe322dcdeb8c4ae69
x86_64 dbus-tools-1.12.20-7.el9_2.1.x86_64.rpm 2afc3c1fd0210adcffad66df5e860f3cddbd036981f5ac61595e170286433ec5
x86_64 dbus-libs-1.12.20-7.el9_2.1.x86_64.rpm 487f05bef7f307eda61454af9d602eb21f7c252eedeb4677bf2327ffb9339dfe
x86_64 dbus-daemon-1.12.20-7.el9_2.1.x86_64.rpm 5c5eec39932ee8596a78d309cc58f7c95551a308a64b03528978363ea321cc56
x86_64 dbus-devel-1.12.20-7.el9_2.1.x86_64.rpm 9761a1d955d1e9d43eb5d7c07dca94f13d0411e7fd546459911425a5ac25882f
x86_64 dbus-1.12.20-7.el9_2.1.x86_64.rpm 9a0b64bbab2e8975b9a9e7814461be7b0c46c14e1951a88eb84f0c3c841ff8ec
x86_64 dbus-x11-1.12.20-7.el9_2.1.x86_64.rpm be35f3285649b0a52ba3506d86aaae7bae8ba171a01887f0efb2a524fe02043b
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.