Full Disclosure mailing list archives

[SECURITY] [DSA 2777-1] systemd security update


From: Moritz Muehlenhoff <jmm () debian org>
Date: Fri, 11 Oct 2013 16:33:53 +0200

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2777-1                   security () debian org
http://www.debian.org/security/                        Moritz Muehlenhoff
October 11, 2013                       http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : systemd
Vulnerability  : several
Problem type   : local
Debian-specific: no
CVE ID         : CVE-2013-4327 CVE-2013-4391 CVE-2013-4394
Debian Bug     : 725357

Multiple security issues in systemd have been discovered by Sebastian
Krahmer and Florian Weimer: Insecure interaction with DBUS could lead
to the bypass of Policykit restrictions and privilege escalation or
denial of service through an integer overflow in journald and missing 
input sanitising in the processing of X keyboard extension (XKB) files.

For the stable distribution (wheezy), these problems have been fixed in
version 44-11+deb7u4.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your systemd packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce () lists debian org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)

iEYEARECAAYFAlJYC00ACgkQXm3vHE4uylqP0QCggy1xmkp9L6xnWIzGIuRZJkrW
o+0AnRxAff3nQCd5ODf0zHotb0psWR+t
=jf81
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: