Executive Summary

Informations
Name CVE-2008-4311 First vendor Publication 2008-12-09
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The default configuration of system.conf in D-Bus (aka DBus) before 1.2.6 omits the send_type attribute in certain rules, which allows local users to bypass intended access restrictions by (1) sending messages, related to send_requested_reply; and possibly (2) receiving messages, related to receive_requested_reply.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4311

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-16 Configuration

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 52

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for dbus
File : nvt/sles10_dbus-1.nasl
2009-10-13 Name : SLES10: Security update for hal
File : nvt/sles10_hal.nasl
2009-10-11 Name : SLES11: Security update for dbus
File : nvt/sles11_dbus-1.nasl
2009-04-28 Name : SuSE Security Summary SUSE-SR:2009:009
File : nvt/suse_sr_2009_009.nasl
2009-04-06 Name : SuSE Security Summary SUSE-SR:2009:008
File : nvt/suse_sr_2009_008.nasl
2009-03-20 Name : SuSE Security Advisory SUSE-SA:2009:013 (dbus-1, hal, NetworkManager, Package...
File : nvt/suse_sa_2009_013.nasl
2009-02-16 Name : Fedora Update for dbus FEDORA-2008-10733
File : nvt/gb_fedora_2008_10733_dbus_fc10.nasl
2009-02-16 Name : Fedora Update for dbus FEDORA-2008-10907
File : nvt/gb_fedora_2008_10907_dbus_fc9.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50644 D-Bus system.conf Default Configuration Message Transmission Local Access Res...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-750.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_hal-6036.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dbus-1-5969.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dbus-1-090402.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_dbus-1-090204.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_hal-090205.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_gnome-panel-090408.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_dbus-1-090402.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_PolicyKit-090203.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_PackageKit-090203.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ConsoleKit-090312.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_hal-090313.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_hal-090205.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_dbus-1-090129.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_bluez-audio-090417.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_bluez-audio-090320.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_PolicyKit-090203.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_hal-090402.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ConsoleKit-090312.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_PackageKit-090204.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10733.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote openSUSE host is missing a security update.
File : suse_bluez-audio-6197.nasl - Type : ACT_GATHER_INFO
2009-03-25 Name : The remote openSUSE host is missing a security update.
File : suse_bluez-cups-6118.nasl - Type : ACT_GATHER_INFO
2009-03-22 Name : The remote openSUSE host is missing a security update.
File : suse_hal-6098.nasl - Type : ACT_GATHER_INFO
2009-03-18 Name : The remote openSUSE host is missing a security update.
File : suse_dbus-1-5972.nasl - Type : ACT_GATHER_INFO
2009-03-18 Name : The remote openSUSE host is missing a security update.
File : suse_hal-6085.nasl - Type : ACT_GATHER_INFO
2009-03-13 Name : The remote openSUSE host is missing a security update.
File : suse_hal-6037.nasl - Type : ACT_GATHER_INFO
2008-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10907.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32674
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=503532
http://forums.fedoraforum.org/showthread.php?t=206797
https://bugs.freedesktop.org/show_bug.cgi?id=18229
https://bugzilla.redhat.com/show_bug.cgi?id=474895
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-December/msg0043...
MLIST http://lists.freedesktop.org/archives/dbus/2008-December/010702.html
SECUNIA http://secunia.com/advisories/33047
http://secunia.com/advisories/33055
http://secunia.com/advisories/34360
http://secunia.com/advisories/34642
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html
VUPEN http://www.vupen.com/english/advisories/2008/3355
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/47138

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-12-28 01:08:36
  • Multiple Updates
2021-05-05 01:05:06
  • Multiple Updates
2021-05-04 12:08:07
  • Multiple Updates
2021-04-22 01:08:28
  • Multiple Updates
2020-05-24 01:04:49
  • Multiple Updates
2020-05-23 00:22:20
  • Multiple Updates
2017-08-08 09:24:24
  • Multiple Updates
2016-04-26 17:51:54
  • Multiple Updates
2014-06-14 13:28:10
  • Multiple Updates
2014-05-05 13:23:02
  • Multiple Updates
2014-02-17 10:46:47
  • Multiple Updates
2013-05-11 00:27:13
  • Multiple Updates