UbuntuUpdates.org

Bugs fixes in "dbus"

Origin Bug number Title Date fixed
CVE CVE-2015-0245 D-Bus 1.4.x through 1.6.x before 1.6.30, 1.8.x before 1.8.16, and 1.9.x before 1.9.10 does not validate the source of ActivationFailure signals, whic 2016-11-01
CVE CVE-2015-0245 D-Bus 1.4.x through 1.6.x before 1.6.30, 1.8.x before 1.8.16, and 1.9.x before 1.9.10 does not validate the source of ActivationFailure signals, whic 2016-11-01
CVE CVE-2014-3639 The dbus-daemon in D-Bus before 1.6.24 and 1.8.x before 1.8.8 does not properly close old connections, which allows local users to cause a denial of 2014-11-27
CVE CVE-2014-7824 D-Bus 1.3.0 through 1.6.x before 1.6.26, 1.8.x before 1.8.10, and 1.9.x before 1.9.2 allows local users to cause a denial of service (prevention of n 2014-11-27
CVE CVE-2014-3639 The dbus-daemon in D-Bus before 1.6.24 and 1.8.x before 1.8.8 does not properly close old connections, which allows local users to cause a denial of 2014-11-27
CVE CVE-2014-7824 D-Bus 1.3.0 through 1.6.x before 1.6.26, 1.8.x before 1.8.10, and 1.9.x before 1.9.2 allows local users to cause a denial of service (prevention of n 2014-11-27
CVE CVE-2014-3639 The dbus-daemon in D-Bus before 1.6.24 and 1.8.x before 1.8.8 does not properly close old connections, which allows local users to cause a denial of 2014-11-27
CVE CVE-2014-7824 D-Bus 1.3.0 through 1.6.x before 1.6.26, 1.8.x before 1.8.10, and 1.9.x before 1.9.2 allows local users to cause a denial of service (prevention of n 2014-11-27
CVE CVE-2014-3639 The dbus-daemon in D-Bus before 1.6.24 and 1.8.x before 1.8.8 does not properly close old connections, which allows local users to cause a denial of 2014-11-27
CVE CVE-2014-7824 D-Bus 1.3.0 through 1.6.x before 1.6.26, 1.8.x before 1.8.10, and 1.9.x before 1.9.2 allows local users to cause a denial of service (prevention of n 2014-11-27
CVE CVE-2014-3533 DoS 2014-07-08
CVE CVE-2014-3532 DoS 2014-07-08
CVE CVE-2014-3477 The dbus-daemon in D-Bus 1.2.x through 1.4.x, 1.6.x before 1.6.20, and ... 2014-07-08
CVE CVE-2014-3533 DoS 2014-07-08
CVE CVE-2014-3532 DoS 2014-07-08
CVE CVE-2014-3477 The dbus-daemon in D-Bus 1.2.x through 1.4.x, 1.6.x before 1.6.20, and ... 2014-07-08
CVE CVE-2014-3533 DoS 2014-07-08
CVE CVE-2014-3532 DoS 2014-07-08
CVE CVE-2014-3477 The dbus-daemon in D-Bus 1.2.x through 1.4.x, 1.6.x before 1.6.20, and ... 2014-07-08
CVE CVE-2014-3533 DoS 2014-07-08



About   -   Send Feedback to @ubuntu_updates