Executive Summary

Summary
Title D-Bus: Denial of Service
Informations
Name GLSA-201308-02 First vendor Publication 2013-08-22
Vendor Gentoo Last vendor Modification 2013-08-22
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability has been found in D-Bus which allows a local user to cause a Denial of Service.

Background

D-Bus is a message bus system which processes can use to talk to each other.

Description

D-Bus' _dbus_printf_string_upper_bound() function crashes if it returns exactly 1024 bytes.

Impact

A local attacker could provide specially-crafted input to an application using D-Bus which would cause
_dbus_printf_string_upper_bound() to return 1024 bytes and crash, causing a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All D-Bus users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/dbus-1.6.12"

References

[ 1 ] CVE-2013-2168 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2168

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201308-02.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201308-02.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16881
 
Oval ID: oval:org.mitre.oval:def:16881
Title: DoS in system services caused by _dbus_printf_string_upper_bound
Description: The _dbus_printf_string_upper_bound function in dbus/dbus-sysdeps-unix.c in D-Bus (aka DBus) 1.4.x before 1.4.26, 1.6.x before 1.6.12, and 1.7.x before 1.7.4 allows local users to cause a denial of service (service crash) via a crafted message.
Family: unix Class: vulnerability
Reference(s): CVE-2013-2168
Version: 7
Platform(s): openSUSE 12.3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17166
 
Oval ID: oval:org.mitre.oval:def:17166
Title: USN-1874-1 -- DBus vulnerability
Description: DBus could be made to crash if it received specially crafted input.
Family: unix Class: patch
Reference(s): usn-1874-1
CVE-2013-2168
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 12.10
Ubuntu 13.04
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18373
 
Oval ID: oval:org.mitre.oval:def:18373
Title: DSA-2707-1 dbus - denial of service
Description: Alexandru Cornea discovered a vulnerability in libdbus caused by an implementation bug in _dbus_printf_string_upper_bound(). This vulnerability can be exploited by a local user to crash system services that use libdbus, causing denial of service. Depending on the dbus services running, it could lead to complete system crash.
Family: unix Class: patch
Reference(s): DSA-2707-1
CVE-2013-2168
Version: 8
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): dbus
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_dbus_20140731.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-557.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-545.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-02.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-11142.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-11198.nasl - Type : ACT_GATHER_INFO
2013-07-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-191-01.nasl - Type : ACT_GATHER_INFO
2013-06-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-177.nasl - Type : ACT_GATHER_INFO
2013-06-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2707.nasl - Type : ACT_GATHER_INFO
2013-06-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4e9e410bd46211e28d57080027019be0.nasl - Type : ACT_GATHER_INFO
2013-06-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1874-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:37:41
  • Multiple Updates
2013-08-23 00:18:22
  • First insertion