Executive Summary

Informations
Name MDVSA-2015:176 First vendor Publication 2015-03-30
Vendor Mandriva Last vendor Modification 2015-03-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated dbus packages fix multiple vulnerabilities:

A denial of service vulnerability in D-Bus before 1.6.20 allows a local attacker to cause a bus-activated service that is not currently running to attempt to start, and fail, denying other users access to this service Additionally, in highly unusual environments the same flaw could lead to a side channel between processes that should not be able to communicate (CVE-2014-3477).

A flaw was reported in D-Bus's file descriptor passing feature. A local attacker could use this flaw to cause a service or application to disconnect from the bus, typically resulting in that service or application exiting (CVE-2014-3532).

A flaw was reported in D-Bus's file descriptor passing feature. A local attacker could use this flaw to cause an invalid file descriptor to be forwarded to a service or application, causing it to disconnect from the bus, typically resulting in that service or application exiting (CVE-2014-3533).

On 64-bit platforms, file descriptor passing could be abused by local users to cause heap corruption in dbus-daemon, leading to a crash, or potentially to arbitrary code execution (CVE-2014-3635).

A denial-of-service vulnerability in dbus-daemon allowed local attackers to prevent new connections to dbus-daemon, or disconnect existing clients, by exhausting descriptor limits (CVE-2014-3636).

Malicious local users could create D-Bus connections to dbus-daemon which could not be terminated by killing the participating processes, resulting in a denial-of-service vulnerability (CVE-2014-3637).

dbus-daemon suffered from a denial-of-service vulnerability in the code which tracks which messages expect a reply, allowing local attackers to reduce the performance of dbus-daemon (CVE-2014-3638).

dbus-daemon did not properly reject malicious connections from local users, resulting in a denial-of-service vulnerability (CVE-2014-3639).

The patch issued by the D-Bus maintainers for CVE-2014-3636 was based on incorrect reasoning, and does not fully prevent the attack described as CVE-2014-3636 part A, which is repeated below. Preventing that attack requires raising the system dbus-daemon's RLIMIT_NOFILE (ulimit -n) to a higher value.

By queuing up the maximum allowed number of fds, a malicious sender could reach the system dbus-daemon's RLIMIT_NOFILE (ulimit -n, typically 1024 on Linux). This would act as a denial of service in two ways:

* new clients would be unable to connect to the dbus-daemon

* when receiving a subsequent message from a non-malicious client that contained a fd, dbus-daemon would receive the MSG_CTRUNC flag, indicating that the list of fds was truncated; kernel fd-passing APIs do not provide any way to recover from that, so dbus-daemon responds to MSG_CTRUNC by disconnecting the sender, causing denial of service to that sender.

This update resolves the issue (CVE-2014-7824).

non-systemd processes can make dbus-daemon think systemd failed to activate a system service, resulting in an error reply back to the requester, causing a local denial of service (CVE-2015-0245).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2015:176

CWE : Common Weakness Enumeration

% Id Name
44 % CWE-399 Resource Management Errors
22 % CWE-20 Improper Input Validation
11 % CWE-362 Race Condition
11 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
11 % CWE-17 Code

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25113
 
Oval ID: oval:org.mitre.oval:def:25113
Title: USN-2275-1 -- dbus vulnerabilities
Description: Several security issues were fixed in DBus.
Family: unix Class: patch
Reference(s): USN-2275-1
CVE-2014-3477
CVE-2014-3532
CVE-2014-3533
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25280
 
Oval ID: oval:org.mitre.oval:def:25280
Title: DSA-2971-1 -- dbus - security update
Description: Several vulnerabilities have been discovered in dbus, an asynchronous inter-process communication system.
Family: unix Class: patch
Reference(s): DSA-2971-1
CVE-2014-3477
CVE-2014-3532
CVE-2014-3533
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26295
 
Oval ID: oval:org.mitre.oval:def:26295
Title: SUSE-SU-2014:0846-1 -- Security update for dbus-1
Description: dbus-1 was patched to prevent a possible denial of service issue in dbus-daemon.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0846-1
CVE-2014-3477
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): dbus-1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26553
 
Oval ID: oval:org.mitre.oval:def:26553
Title: USN-2352-1 -- dbus vulnerabilities
Description: Several security issues were fixed in DBus.
Family: unix Class: patch
Reference(s): USN-2352-1
CVE-2014-3635
CVE-2014-3636
CVE-2014-3637
CVE-2014-3638
CVE-2014-3639
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26771
 
Oval ID: oval:org.mitre.oval:def:26771
Title: DSA-3026-1 dbus - security update
Description: Alban Crequy and Simon McVittie discovered several vulnerabilities in the D-Bus message daemon.
Family: unix Class: patch
Reference(s): DSA-3026-1
CVE-2014-3635
CVE-2014-3636
CVE-2014-3637
CVE-2014-3638
CVE-2014-3639
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26881
 
Oval ID: oval:org.mitre.oval:def:26881
Title: SUSE-SU-2014:1146-1 -- Security update for dbus-1
Description: Various denial of service issues were fixed in the DBUS service. * CVE-2014-3638: dbus-daemon tracks whether method call messages expect a reply, so that unsolicited replies can be dropped. As currently implemented, if there are n parallel method calls in progress, each method reply takes O(n) CPU time. A malicious user could exploit this by opening the maximum allowed number of parallel connections and sending the maximum number of parallel method calls on each one, causing subsequent method calls to be unreasonably slow, a denial of service. * CVE-2014-3639: dbus-daemon allows a small number of "incomplete" connections (64 by default) whose identity has not yet been confirmed. When this limit has been reached, subsequent connections are dropped. Alban's testing indicates that one malicious process that makes repeated connection attempts, but never completes the authentication handshake and instead waits for dbus-daemon to time out and disconnect it, can cause the majority of legitimate connection attempts to fail. Security Issues: * CVE-2014-3638 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3638> * CVE-2014-3638 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3638>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1146-1
CVE-2014-3638
CVE-2014-3639
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): dbus-1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28196
 
Oval ID: oval:org.mitre.oval:def:28196
Title: DSA-3099-1 -- dbus security update
Description: Simon McVittie discovered that the fix for <a href="https://security-tracker.debian.org/tracker/CVE-2014-3636">CVE-2014-3636</a> was incorrect, as it did not fully address the underlying denial-of-service vector. This update starts the D-Bus daemon as root initially, so that it can properly raise its file descriptor count.
Family: unix Class: patch
Reference(s): DSA-3099-1
CVE-2014-7824
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28441
 
Oval ID: oval:org.mitre.oval:def:28441
Title: USN-2425-1 -- DBus vulnerability
Description: It was discovered that DBus incorrectly handled a large number of file descriptor messages. A local attacker could use this issue to cause DBus to stop responding, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7824">CVE-2014-7824</a>)
Family: unix Class: patch
Reference(s): USN-2425-1
CVE-2014-7824
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): dbus
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 121
Os 3
Os 2
Os 2
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1037.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-20.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1269.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3116-1.nasl - Type : ACT_GATHER_INFO
2015-09-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17256.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0457-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1724-1.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-176.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-87.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-02.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-150.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3161.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17595.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17570.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16227.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16147.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-12.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16243.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3099.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2425-1.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-691.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-690.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-214.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c1930f45698211e480e1bcaec565249c.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-557.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-558.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2352-1.nasl - Type : ACT_GATHER_INFO
2014-09-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dbus-1-140916.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_38242d513e5811e4ac2fbcaec565249c.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3026.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-148.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-466.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-465.nasl - Type : ACT_GATHER_INFO
2014-07-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2275-1.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8059.nasl - Type : ACT_GATHER_INFO
2014-07-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e6a7636a02d011e488b6080027671656.nasl - Type : ACT_GATHER_INFO
2014-07-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2971.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dbus-1-140605.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-434.nasl - Type : ACT_GATHER_INFO
2014-06-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_52bbc7e8f13c11e3bc09bcaec565249c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-06-02 09:37:56
  • Multiple Updates
2015-04-02 13:28:07
  • Multiple Updates
2015-03-30 13:30:10
  • First insertion