Executive Summary

Summary
Title D-Bus: Multiple vulnerabilities
Informations
Name GLSA-201110-14 First vendor Publication 2011-10-21
Vendor Gentoo Last vendor Modification 2011-10-21
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities were found in D-Bus, the worst of which allowing for a symlink attack.

Background

D-Bus is a message bus system, a simple way for applications to talk to each other.

Description

Multiple vulnerabilities have been discovered in D-Bus. Please review the CVE identifiers referenced below for details.

Impact

The vulnerabilities allow for local Denial of Service (daemon crash), or arbitrary file overwriting.

Workaround

There is no known workaround at this time.

Resolution

All D-Bus users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/dbus-1.4.12"

References

[ 1 ] CVE-2010-4352 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4352
[ 2 ] CVE-2011-2200 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2200
[ 3 ] CVE-2011-2533 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2533

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201110-14.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201110-14.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-399 Resource Management Errors
33 % CWE-59 Improper Link Resolution Before File Access ('Link Following')
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12742
 
Oval ID: oval:org.mitre.oval:def:12742
Title: USN-1044-1 -- dbus vulnerability
Description: Remi Denis-Courmont discovered that D-Bus did not properly validate the number of nested variants when validating D-Bus messages. A local attacker could exploit this to cause a denial of service.
Family: unix Class: patch
Reference(s): USN-1044-1
CVE-2010-4352
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12845
 
Oval ID: oval:org.mitre.oval:def:12845
Title: DSA-2149-1 dbus -- denial of service
Description: Rémi Denis-Courmont discovered that dbus, a message bus application, is not properly limiting the nesting level when examining messages with extensive nested variants. This allows an attacker to crash the dbus system daemon due to a call stack overflow via crafted messages.
Family: unix Class: patch
Reference(s): DSA-2149-1
CVE-2010-4352
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13734
 
Oval ID: oval:org.mitre.oval:def:13734
Title: USN-1176-1 -- dbus vulnerability
Description: dbus: simple interprocess messaging system DBus could be made to crash if it processed a specially crafted message.
Family: unix Class: patch
Reference(s): USN-1176-1
CVE-2011-2200
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21906
 
Oval ID: oval:org.mitre.oval:def:21906
Title: RHSA-2011:0376: dbus security update (Moderate)
Description: Stack consumption vulnerability in D-Bus (aka DBus) before 1.4.1 allows local users to cause a denial of service (daemon crash) via a message containing many nested variants.
Family: unix Class: patch
Reference(s): RHSA-2011:0376-01
CESA-2011:0376
CVE-2010-4352
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22095
 
Oval ID: oval:org.mitre.oval:def:22095
Title: RHSA-2011:1132: dbus security update (Moderate)
Description: The _dbus_header_byteswap function in dbus-marshal-header.c in D-Bus (aka DBus) 1.2.x before 1.2.28, 1.4.x before 1.4.12, and 1.5.x before 1.5.4 does not properly handle a non-native byte order, which allows local users to cause a denial of service (connection loss), obtain potentially sensitive information, or conduct unspecified state-modification attacks via crafted messages.
Family: unix Class: patch
Reference(s): RHSA-2011:1132-01
CESA-2011:1132
CVE-2011-2200
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22705
 
Oval ID: oval:org.mitre.oval:def:22705
Title: DEPRECATED: ELSA-2011:0376: dbus security update (Moderate)
Description: Stack consumption vulnerability in D-Bus (aka DBus) before 1.4.1 allows local users to cause a denial of service (daemon crash) via a message containing many nested variants.
Family: unix Class: patch
Reference(s): ELSA-2011:0376-01
CVE-2010-4352
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22942
 
Oval ID: oval:org.mitre.oval:def:22942
Title: DEPRECATED: ELSA-2011:1132: dbus security update (Moderate)
Description: The _dbus_header_byteswap function in dbus-marshal-header.c in D-Bus (aka DBus) 1.2.x before 1.2.28, 1.4.x before 1.4.12, and 1.5.x before 1.5.4 does not properly handle a non-native byte order, which allows local users to cause a denial of service (connection loss), obtain potentially sensitive information, or conduct unspecified state-modification attacks via crafted messages.
Family: unix Class: patch
Reference(s): ELSA-2011:1132-01
CVE-2011-2200
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23267
 
Oval ID: oval:org.mitre.oval:def:23267
Title: ELSA-2011:0376: dbus security update (Moderate)
Description: Stack consumption vulnerability in D-Bus (aka DBus) before 1.4.1 allows local users to cause a denial of service (daemon crash) via a message containing many nested variants.
Family: unix Class: patch
Reference(s): ELSA-2011:0376-01
CVE-2010-4352
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23558
 
Oval ID: oval:org.mitre.oval:def:23558
Title: ELSA-2011:1132: dbus security update (Moderate)
Description: The _dbus_header_byteswap function in dbus-marshal-header.c in D-Bus (aka DBus) 1.2.x before 1.2.28, 1.4.x before 1.4.12, and 1.5.x before 1.5.4 does not properly handle a non-native byte order, which allows local users to cause a denial of service (connection loss), obtain potentially sensitive information, or conduct unspecified state-modification attacks via crafted messages.
Family: unix Class: patch
Reference(s): ELSA-2011:1132-01
CVE-2011-2200
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28105
 
Oval ID: oval:org.mitre.oval:def:28105
Title: DEPRECATED: ELSA-2011-0376 -- dbus security update (moderate)
Description: [1:1.2.24-4] - Apply patch for CVE-2010-4352 - Resolves: #684852
Family: unix Class: patch
Reference(s): ELSA-2011-0376
CVE-2010-4352
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28132
 
Oval ID: oval:org.mitre.oval:def:28132
Title: DEPRECATED: ELSA-2011-1132 -- dbus security update (moderate)
Description: [1:1.2.24-5] - Merge changes from RHEL-6 branch: * Drop default patch fuzz * Merge CVE-2010-4352.patch from RHEL-6_0-Z - Apply patches for CVE-2011-2200 - Resolves: #725313
Family: unix Class: patch
Reference(s): ELSA-2011-1132
CVE-2011-2200
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): dbus
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 78

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for dbus CESA-2011:0376 centos5 x86_64
File : nvt/gb_CESA-2011_0376_dbus_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for dbus CESA-2011:1132 centos5 x86_64
File : nvt/gb_CESA-2011_1132_dbus_centos5_x86_64.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-14 (D-Bus)
File : nvt/glsa_201110_14.nasl
2011-09-23 Name : CentOS Update for dbus CESA-2011:1132 centos5 i386
File : nvt/gb_CESA-2011_1132_dbus_centos5_i386.nasl
2011-08-18 Name : Fedora Update for dbus FEDORA-2011-9817
File : nvt/gb_fedora_2011_9817_dbus_fc14.nasl
2011-08-12 Name : RedHat Update for dbus RHSA-2011:1132-01
File : nvt/gb_RHSA-2011_1132-01_dbus.nasl
2011-08-12 Name : Fedora Update for dbus FEDORA-2011-9891
File : nvt/gb_fedora_2011_9891_dbus_fc15.nasl
2011-08-09 Name : CentOS Update for dbus CESA-2011:0376 centos5 i386
File : nvt/gb_CESA-2011_0376_dbus_centos5_i386.nasl
2011-08-02 Name : Ubuntu Update for dbus USN-1176-1
File : nvt/gb_ubuntu_USN_1176_1.nasl
2011-04-19 Name : Fedora Update for dbus FEDORA-2010-19178
File : nvt/gb_fedora_2010_19178_dbus_fc13.nasl
2011-03-25 Name : RedHat Update for dbus RHSA-2011:0376-01
File : nvt/gb_RHSA-2011_0376-01_dbus.nasl
2011-03-07 Name : Debian Security Advisory DSA 2149-1 (dbus)
File : nvt/deb_2149_1.nasl
2011-01-21 Name : Ubuntu Update for dbus vulnerability USN-1044-1
File : nvt/gb_ubuntu_USN_1044_1.nasl
2010-12-28 Name : Fedora Update for dbus FEDORA-2010-19166
File : nvt/gb_fedora_2010_19166_dbus_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73292 D-Bus configure Script Temporary File Symlink Arbitrary File Overwrite

72896 D-Bus dbus-marshal-header.c _dbus_header_byteswap Function Message Byte Order...

69883 D-Bus Message Validation Nested Variants DoS

D-Bus contains a flaw that may allow a local denial of service. The issue is triggered when an error when processing messages containing nested variants is exploited to cause a stack overflow, leading to a loss of availability.

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0439.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_dbus-1-110805.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dbus-1-110805.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dbus-1-110426.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-750.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0376.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1132.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110809_dbus_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110322_dbus_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dbus-1-7592.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dbus-1-7482.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-14.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1132.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9817.nasl - Type : ACT_GATHER_INFO
2011-08-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1132.nasl - Type : ACT_GATHER_INFO
2011-08-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9891.nasl - Type : ACT_GATHER_INFO
2011-07-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1176-1.nasl - Type : ACT_GATHER_INFO
2011-07-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dbus-1-110628.nasl - Type : ACT_GATHER_INFO
2011-07-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dbus-1-7593.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_dbus-1-110426.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dbus-1-110418.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dbus-1-7483.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0376.nasl - Type : ACT_GATHER_INFO
2011-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19178.nasl - Type : ACT_GATHER_INFO
2011-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0376.nasl - Type : ACT_GATHER_INFO
2011-02-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dbus-1-110211.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2149.nasl - Type : ACT_GATHER_INFO
2011-01-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1044-1.nasl - Type : ACT_GATHER_INFO
2010-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19166.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:02
  • Multiple Updates