Executive Summary

Summary
Title dbus security update
Informations
Name DSA-3099 First vendor Publication 2014-12-11
Vendor Debian Last vendor Modification 2014-12-11
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Simon McVittie discovered that the fix for CVE-2014-3636 was incorrect, as it did not fully address the underlying denial-of-service vector. This update starts the D-Bus daemon as root initially, so that it can properly raise its file descriptor count.

In addition, this update reverts the auth_timeout change in the previous security update to its old value because the new value causes boot failures on some systems. See the README.Debian file for details how to harden the D-Bus daemon against malicious local users.

For the stable distribution (wheezy), these problem have been fixed in version 1.6.8-1+deb7u5.

For the upcoming stable distribution (jessie) and the unstable distribution (sid), these problem have been fixed in version 1.8.10-1.

We recommend that you upgrade your dbus packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-3099

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28196
 
Oval ID: oval:org.mitre.oval:def:28196
Title: DSA-3099-1 -- dbus security update
Description: Simon McVittie discovered that the fix for <a href="https://security-tracker.debian.org/tracker/CVE-2014-3636">CVE-2014-3636</a> was incorrect, as it did not fully address the underlying denial-of-service vector. This update starts the D-Bus daemon as root initially, so that it can properly raise its file descriptor count.
Family: unix Class: patch
Reference(s): DSA-3099-1
CVE-2014-7824
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28441
 
Oval ID: oval:org.mitre.oval:def:28441
Title: USN-2425-1 -- DBus vulnerability
Description: It was discovered that DBus incorrectly handled a large number of file descriptor messages. A local attacker could use this issue to cause DBus to stop responding, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7824">CVE-2014-7824</a>)
Family: unix Class: patch
Reference(s): USN-2425-1
CVE-2014-7824
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): dbus
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 110
Os 3
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1037.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1724-1.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-176.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17595.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17570.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16227.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16147.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3099.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-12.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16243.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2425-1.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-691.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-690.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-214.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c1930f45698211e480e1bcaec565249c.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-557.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-558.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2352-1.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_38242d513e5811e4ac2fbcaec565249c.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3026.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-12-16 13:25:41
  • Multiple Updates
2014-12-12 00:21:05
  • First insertion