summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202305-08.xml
blob: 4bc05bd57073198719b2bc06162c255ad8afa263 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202305-08">
    <title>D-Bus: Multiple Vulnerabilities</title>
    <synopsis>Multiple vulnerabilities have been found in D-Bus, the worst of which could result in denial of service.</synopsis>
    <product type="ebuild">dbus</product>
    <announced>2023-05-03</announced>
    <revised count="1">2023-05-03</revised>
    <bug>875518</bug>
    <access>remote</access>
    <affected>
        <package name="sys-apps/dbus" auto="yes" arch="*">
            <unaffected range="ge">1.14.4</unaffected>
            <vulnerable range="lt">1.14.4</vulnerable>
        </package>
    </affected>
    <background>
        <p>D-Bus is a daemon providing a framework for applications to communicate with one another.</p>
    </background>
    <description>
        <p>Multiple vulnerabilities have been discovered in D-Bus. Please review the CVE identifiers referenced below for details.</p>
    </description>
    <impact type="normal">
        <p>Please review the referenced CVE identifiers for details.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All D-Bus users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=sys-apps/dbus-1.14.4"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42010">CVE-2022-42010</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42011">CVE-2022-42011</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42012">CVE-2022-42012</uri>
    </references>
    <metadata tag="requester" timestamp="2023-05-03T09:52:25.396421Z">ajak</metadata>
    <metadata tag="submitter" timestamp="2023-05-03T09:52:25.399162Z">sam</metadata>
</glsa>