Executive Summary

Informations
Name CVE-2009-1189 First vendor Publication 2009-04-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The _dbus_validate_signature_with_reason function (dbus-marshal-validate.c) in D-Bus (aka DBus) before 1.2.14 uses incorrect logic to validate a basic type, which allows remote attackers to spoof a signature via a crafted key. NOTE: this is due to an incorrect fix for CVE-2008-3834.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1189

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10308
 
Oval ID: oval:org.mitre.oval:def:10308
Title: The _dbus_validate_signature_with_reason function (dbus-marshal-validate.c) in D-Bus (aka DBus) before 1.2.14 uses incorrect logic to validate a basic type, which allows remote attackers to spoof a signature via a crafted key. NOTE: this is due to an incorrect fix for CVE-2008-3834.
Description: The _dbus_validate_signature_with_reason function (dbus-marshal-validate.c) in D-Bus (aka DBus) before 1.2.14 uses incorrect logic to validate a basic type, which allows remote attackers to spoof a signature via a crafted key. NOTE: this is due to an incorrect fix for CVE-2008-3834.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1189
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13451
 
Oval ID: oval:org.mitre.oval:def:13451
Title: DSA-1837-1 dbus -- programming error
Description: It was discovered that the dbus_signature_validate function in dbus, a simple interprocess messaging system, is prone to a denial of service attack. This issue was caused by an incorrect fix for DSA-1658-1. For the stable distribution, this problem has been fixed in version 1.2.1-5+lenny1. For the oldstable distribution, this problem has been fixed in version 1.0.2-1+etch3. Packages for ia64 and s390 will be released once they are available. For the testing distribution and the unstable distribution , this problem has been fixed in version 1.2.14-1. We recommend that you upgrade your dbus packages.
Family: unix Class: patch
Reference(s): DSA-1837-1
CVE-2009-1189
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13931
 
Oval ID: oval:org.mitre.oval:def:13931
Title: USN-799-1 -- dbus vulnerability
Description: It was discovered that the D-Bus library did not correctly validate signatures. If a local user sent a specially crafted D-Bus key, they could spoof a valid signature and bypass security policies.
Family: unix Class: patch
Reference(s): USN-799-1
CVE-2009-1189
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21815
 
Oval ID: oval:org.mitre.oval:def:21815
Title: RHSA-2010:0018: dbus security update (Moderate)
Description: The _dbus_validate_signature_with_reason function (dbus-marshal-validate.c) in D-Bus (aka DBus) before 1.2.14 uses incorrect logic to validate a basic type, which allows remote attackers to spoof a signature via a crafted key. NOTE: this is due to an incorrect fix for CVE-2008-3834.
Family: unix Class: patch
Reference(s): RHSA-2010:0018-01
CESA-2010:0018
CVE-2009-1189
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22736
 
Oval ID: oval:org.mitre.oval:def:22736
Title: ELSA-2010:0018: dbus security update (Moderate)
Description: The _dbus_validate_signature_with_reason function (dbus-marshal-validate.c) in D-Bus (aka DBus) before 1.2.14 uses incorrect logic to validate a basic type, which allows remote attackers to spoof a signature via a crafted key. NOTE: this is due to an incorrect fix for CVE-2008-3834.
Family: unix Class: patch
Reference(s): ELSA-2010:0018-01
CVE-2009-1189
Version: 6
Platform(s): Oracle Linux 5
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28184
 
Oval ID: oval:org.mitre.oval:def:28184
Title: DEPRECATED: ELSA-2010-0018 -- dbus security update (moderate)
Description: [1.1.2-12.el5_4.1] - CVE-2009-1189 dbus: invalid fix for CVE-2008-3834
Family: unix Class: patch
Reference(s): ELSA-2010-0018
CVE-2009-1189
Version: 4
Platform(s): Oracle Linux 5
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7908
 
Oval ID: oval:org.mitre.oval:def:7908
Title: DSA-1837 dbus -- programming error
Description: It was discovered that the dbus_signature_validate function in dbus, a simple interprocess messaging system, is prone to a denial of service attack. This issue was caused by an incorrect fix for DSA-1658-1.
Family: unix Class: patch
Reference(s): DSA-1837
CVE-2009-1189
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): dbus
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 51

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for dbus CESA-2010:0018 centos5 i386
File : nvt/gb_CESA-2010_0018_dbus_centos5_i386.nasl
2010-01-15 Name : RedHat Update for dbus RHSA-2010:0018-01
File : nvt/gb_RHSA-2010_0018-01_dbus.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:256-1 (dbus)
File : nvt/mdksa_2009_256_1.nasl
2009-10-13 Name : Mandrake Security Advisory MDVSA-2009:256 (dbus)
File : nvt/mdksa_2009_256.nasl
2009-07-29 Name : Debian Security Advisory DSA 1837-1 (dbus)
File : nvt/deb_1837_1.nasl
2009-07-29 Name : Ubuntu USN-799-1 (dbus)
File : nvt/ubuntu_799_1.nasl
2009-07-29 Name : Ubuntu USN-805-1 (ruby1.9)
File : nvt/ubuntu_805_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56165 D-Bus dbus-marshal-validate.c _dbus_validate_signature_with_reason Function C...

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0004_remote.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0476.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0018.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100107_dbus_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dbus-1-7482.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dbus-1-110418.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dbus-1-7483.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1837.nasl - Type : ACT_GATHER_INFO
2010-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0018.nasl - Type : ACT_GATHER_INFO
2010-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0018.nasl - Type : ACT_GATHER_INFO
2009-10-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-256.nasl - Type : ACT_GATHER_INFO
2009-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-799-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31602
CONFIRM http://bugs.freedesktop.org/show_bug.cgi?id=17803
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://www.freedesktop.org/wiki/Software/dbus#head-dad0dab297a44f1d7a3b1259cf...
MLIST http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://www.openwall.com/lists/oss-security/2009/04/16/13
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT https://rhn.redhat.com/errata/RHSA-2010-0095.html
SECUNIA http://secunia.com/advisories/32127
http://secunia.com/advisories/35810
http://secunia.com/advisories/38794
UBUNTU https://usn.ubuntu.com/799-1/
VUPEN http://www.vupen.com/english/advisories/2010/0528
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/50385

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-12-28 01:09:53
  • Multiple Updates
2023-11-07 21:47:44
  • Multiple Updates
2023-02-13 09:29:19
  • Multiple Updates
2021-05-05 01:05:49
  • Multiple Updates
2021-05-04 12:09:22
  • Multiple Updates
2021-04-22 01:09:42
  • Multiple Updates
2020-05-24 01:05:40
  • Multiple Updates
2020-05-23 01:40:15
  • Multiple Updates
2020-05-23 00:23:35
  • Multiple Updates
2018-10-04 00:19:35
  • Multiple Updates
2017-09-29 09:24:09
  • Multiple Updates
2017-08-17 09:22:32
  • Multiple Updates
2016-12-08 09:23:23
  • Multiple Updates
2016-04-26 18:44:26
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2014-11-18 13:25:34
  • Multiple Updates
2014-02-17 10:49:35
  • Multiple Updates
2013-05-10 23:47:58
  • Multiple Updates