Executive Summary

Summary
Title DBus vulnerabilities
Informations
Name USN-2352-1 First vendor Publication 2014-09-22
Vendor Ubuntu Last vendor Modification 2014-09-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in DBus.

Software Description: - dbus: simple interprocess messaging system

Details:

Simon McVittie discovered that DBus incorrectly handled the file descriptors message limit. A local attacker could use this issue to cause DBus to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-3635)

Alban Crequy discovered that DBus incorrectly handled a large number of file descriptor messages. A local attacker could use this issue to cause DBus to stop responding, resulting in a denial of service. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-3636)

Alban Crequy discovered that DBus incorrectly handled certain file descriptor messages. A local attacker could use this issue to cause DBus to maintain persistent connections, possibly resulting in a denial of service. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-3637)

Alban Crequy discovered that DBus incorrectly handled a large number of parallel connections and parallel message calls. A local attacker could use this issue to cause DBus to consume resources, possibly resulting in a denial of service. (CVE-2014-3638)

Alban Crequy discovered that DBus incorrectly handled incomplete connections. A local attacker could use this issue to cause DBus to fail legitimate connection attempts, resulting in a denial of service. (CVE-2014-3639)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
dbus 1.6.18-0ubuntu4.2
libdbus-1-3 1.6.18-0ubuntu4.2

Ubuntu 12.04 LTS:
dbus 1.4.18-1ubuntu1.6
libdbus-1-3 1.4.18-1ubuntu1.6

Ubuntu 10.04 LTS:
dbus 1.2.16-2ubuntu4.8
libdbus-1-3 1.2.16-2ubuntu4.8

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2352-1
CVE-2014-3635, CVE-2014-3636, CVE-2014-3637, CVE-2014-3638,
CVE-2014-3639

Package Information:
https://launchpad.net/ubuntu/+source/dbus/1.6.18-0ubuntu4.2
https://launchpad.net/ubuntu/+source/dbus/1.4.18-1ubuntu1.6
https://launchpad.net/ubuntu/+source/dbus/1.2.16-2ubuntu4.8

Original Source

Url : http://www.ubuntu.com/usn/USN-2352-1

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-399 Resource Management Errors
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-17 Code

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26553
 
Oval ID: oval:org.mitre.oval:def:26553
Title: USN-2352-1 -- dbus vulnerabilities
Description: Several security issues were fixed in DBus.
Family: unix Class: patch
Reference(s): USN-2352-1
CVE-2014-3635
CVE-2014-3636
CVE-2014-3637
CVE-2014-3638
CVE-2014-3639
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26771
 
Oval ID: oval:org.mitre.oval:def:26771
Title: DSA-3026-1 dbus - security update
Description: Alban Crequy and Simon McVittie discovered several vulnerabilities in the D-Bus message daemon.
Family: unix Class: patch
Reference(s): DSA-3026-1
CVE-2014-3635
CVE-2014-3636
CVE-2014-3637
CVE-2014-3638
CVE-2014-3639
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26881
 
Oval ID: oval:org.mitre.oval:def:26881
Title: SUSE-SU-2014:1146-1 -- Security update for dbus-1
Description: Various denial of service issues were fixed in the DBUS service. * CVE-2014-3638: dbus-daemon tracks whether method call messages expect a reply, so that unsolicited replies can be dropped. As currently implemented, if there are n parallel method calls in progress, each method reply takes O(n) CPU time. A malicious user could exploit this by opening the maximum allowed number of parallel connections and sending the maximum number of parallel method calls on each one, causing subsequent method calls to be unreasonably slow, a denial of service. * CVE-2014-3639: dbus-daemon allows a small number of "incomplete" connections (64 by default) whose identity has not yet been confirmed. When this limit has been reached, subsequent connections are dropped. Alban's testing indicates that one malicious process that makes repeated connection attempts, but never completes the authentication handshake and instead waits for dbus-daemon to time out and disconnect it, can cause the majority of legitimate connection attempts to fail. Security Issues: * CVE-2014-3638 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3638> * CVE-2014-3638 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3638>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1146-1
CVE-2014-3638
CVE-2014-3639
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): dbus-1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 107
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1037.nasl - Type : ACT_GATHER_INFO
2015-09-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17256.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1724-1.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-176.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-87.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17595.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17570.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16227.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16147.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-12.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16243.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3099.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-214.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c1930f45698211e480e1bcaec565249c.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-557.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-558.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2352-1.nasl - Type : ACT_GATHER_INFO
2014-09-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dbus-1-140916.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_38242d513e5811e4ac2fbcaec565249c.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3026.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-06-02 09:39:54
  • Multiple Updates
2014-10-26 05:28:15
  • Multiple Updates
2014-09-24 13:28:17
  • Multiple Updates
2014-09-23 00:26:38
  • Multiple Updates
2014-09-22 21:29:41
  • Multiple Updates
2014-09-22 21:22:32
  • First insertion