Executive Summary

Informations
Name CVE-2019-12749 First vendor Publication 2019-06-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 7.1
Base Score 7.1 Environmental Score 7.1
impact SubScore 5.2 Temporal Score 7.1
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

dbus before 1.10.28, 1.12.x before 1.12.16, and 1.13.x before 1.13.12, as used in DBusServer in Canonical Upstart in Ubuntu 14.04 (and in some, less common, uses of dbus-daemon), allows cookie spoofing because of symlink mishandling in the reference implementation of DBUS_COOKIE_SHA1 in the libdbus library. (This only affects the DBUS_COOKIE_SHA1 authentication mechanism.) A malicious client with write access to its own home directory could manipulate a ~/.dbus-keyrings symlink to cause a DBusServer with a different uid to read and write in unintended locations. In the worst case, this could result in the DBusServer reusing a cookie that is known to the malicious client, and treating that cookie as evidence that a subsequent client connection came from an attacker-chosen uid, allowing authentication bypass.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 122
Os 4

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/108751
BUGTRAQ https://seclists.org/bugtraq/2019/Jun/16
DEBIAN https://www.debian.org/security/2019/dsa-4462
GENTOO https://security.gentoo.org/glsa/201909-08
MISC https://www.openwall.com/lists/oss-security/2019/06/11/2
MLIST http://www.openwall.com/lists/oss-security/2019/06/11/2
https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html
REDHAT https://access.redhat.com/errata/RHSA-2019:1726
https://access.redhat.com/errata/RHSA-2019:2868
https://access.redhat.com/errata/RHSA-2019:2870
https://access.redhat.com/errata/RHSA-2019:3707
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html
UBUNTU https://usn.ubuntu.com/4015-1/
https://usn.ubuntu.com/4015-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-12-28 12:53:33
  • Multiple Updates
2023-12-28 01:53:18
  • Multiple Updates
2023-11-07 21:39:57
  • Multiple Updates
2021-05-04 13:23:10
  • Multiple Updates
2021-04-22 02:38:03
  • Multiple Updates
2020-09-03 01:25:15
  • Multiple Updates
2020-05-23 02:22:21
  • Multiple Updates
2019-09-25 01:10:43
  • Multiple Updates
2019-09-10 12:10:50
  • Multiple Updates
2019-07-21 12:01:18
  • Multiple Updates
2019-07-13 12:03:38
  • Multiple Updates
2019-07-11 12:10:18
  • Multiple Updates
2019-07-01 12:01:04
  • Multiple Updates
2019-06-25 12:10:31
  • Multiple Updates
2019-06-19 05:19:24
  • Multiple Updates
2019-06-14 21:19:44
  • Multiple Updates
2019-06-14 13:19:12
  • Multiple Updates
2019-06-14 09:19:26
  • Multiple Updates
2019-06-12 21:19:23
  • Multiple Updates
2019-06-12 00:18:56
  • Multiple Updates
2019-06-11 21:19:33
  • First insertion