Executive Summary

Summary
Title dbus security update
Informations
Name RHSA-2011:0376 First vendor Publication 2011-03-22
Vendor RedHat Last vendor Modification 2011-03-22
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated dbus packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

D-Bus is a system for sending messages between applications. It is used for the system-wide message bus service and as a per-user-login-session messaging facility.

A denial of service flaw was discovered in the system for sending messages between applications. A local user could send a message with an excessive number of nested variants to the system-wide message bus, causing the message bus (and, consequently, any process using libdbus to receive messages) to abort. (CVE-2010-4352)

All users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all running instances of dbus-daemon and all running applications using the libdbus library must be restarted, or the system rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

663673 - CVE-2010-4352 D-BUS: Stack overflow by validating message with excessive number of nested variants

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-0376.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12742
 
Oval ID: oval:org.mitre.oval:def:12742
Title: USN-1044-1 -- dbus vulnerability
Description: Remi Denis-Courmont discovered that D-Bus did not properly validate the number of nested variants when validating D-Bus messages. A local attacker could exploit this to cause a denial of service.
Family: unix Class: patch
Reference(s): USN-1044-1
CVE-2010-4352
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12845
 
Oval ID: oval:org.mitre.oval:def:12845
Title: DSA-2149-1 dbus -- denial of service
Description: Rémi Denis-Courmont discovered that dbus, a message bus application, is not properly limiting the nesting level when examining messages with extensive nested variants. This allows an attacker to crash the dbus system daemon due to a call stack overflow via crafted messages.
Family: unix Class: patch
Reference(s): DSA-2149-1
CVE-2010-4352
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21906
 
Oval ID: oval:org.mitre.oval:def:21906
Title: RHSA-2011:0376: dbus security update (Moderate)
Description: Stack consumption vulnerability in D-Bus (aka DBus) before 1.4.1 allows local users to cause a denial of service (daemon crash) via a message containing many nested variants.
Family: unix Class: patch
Reference(s): RHSA-2011:0376-01
CESA-2011:0376
CVE-2010-4352
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22705
 
Oval ID: oval:org.mitre.oval:def:22705
Title: DEPRECATED: ELSA-2011:0376: dbus security update (Moderate)
Description: Stack consumption vulnerability in D-Bus (aka DBus) before 1.4.1 allows local users to cause a denial of service (daemon crash) via a message containing many nested variants.
Family: unix Class: patch
Reference(s): ELSA-2011:0376-01
CVE-2010-4352
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23267
 
Oval ID: oval:org.mitre.oval:def:23267
Title: ELSA-2011:0376: dbus security update (Moderate)
Description: Stack consumption vulnerability in D-Bus (aka DBus) before 1.4.1 allows local users to cause a denial of service (daemon crash) via a message containing many nested variants.
Family: unix Class: patch
Reference(s): ELSA-2011:0376-01
CVE-2010-4352
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28105
 
Oval ID: oval:org.mitre.oval:def:28105
Title: DEPRECATED: ELSA-2011-0376 -- dbus security update (moderate)
Description: [1:1.2.24-4] - Apply patch for CVE-2010-4352 - Resolves: #684852
Family: unix Class: patch
Reference(s): ELSA-2011-0376
CVE-2010-4352
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): dbus
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 71

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for dbus CESA-2011:0376 centos5 x86_64
File : nvt/gb_CESA-2011_0376_dbus_centos5_x86_64.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-14 (D-Bus)
File : nvt/glsa_201110_14.nasl
2011-08-18 Name : Fedora Update for dbus FEDORA-2011-9817
File : nvt/gb_fedora_2011_9817_dbus_fc14.nasl
2011-08-09 Name : CentOS Update for dbus CESA-2011:0376 centos5 i386
File : nvt/gb_CESA-2011_0376_dbus_centos5_i386.nasl
2011-04-19 Name : Fedora Update for dbus FEDORA-2010-19178
File : nvt/gb_fedora_2010_19178_dbus_fc13.nasl
2011-03-25 Name : RedHat Update for dbus RHSA-2011:0376-01
File : nvt/gb_RHSA-2011_0376-01_dbus.nasl
2011-03-07 Name : Debian Security Advisory DSA 2149-1 (dbus)
File : nvt/deb_2149_1.nasl
2011-01-21 Name : Ubuntu Update for dbus vulnerability USN-1044-1
File : nvt/gb_ubuntu_USN_1044_1.nasl
2010-12-28 Name : Fedora Update for dbus FEDORA-2010-19166
File : nvt/gb_fedora_2010_19166_dbus_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69883 D-Bus Message Validation Nested Variants DoS

D-Bus contains a flaw that may allow a local denial of service. The issue is triggered when an error when processing messages containing nested variants is exploited to cause a stack overflow, leading to a loss of availability.

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0439.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dbus-1-110426.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-750.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0376.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110322_dbus_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dbus-1-7482.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-14.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_dbus-1-110426.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dbus-1-110418.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dbus-1-7483.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0376.nasl - Type : ACT_GATHER_INFO
2011-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19178.nasl - Type : ACT_GATHER_INFO
2011-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0376.nasl - Type : ACT_GATHER_INFO
2011-02-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dbus-1-110211.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2149.nasl - Type : ACT_GATHER_INFO
2011-01-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1044-1.nasl - Type : ACT_GATHER_INFO
2010-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19166.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:31
  • Multiple Updates