Debian DSA-3026-1 : dbus - security update

medium Nessus Plugin ID 77716

Synopsis

The remote Debian host is missing a security-related update.

Description

Alban Crequy and Simon McVittie discovered several vulnerabilities in the D-Bus message daemon.

- CVE-2014-3635 On 64-bit platforms, file descriptor passing could be abused by local users to cause heap corruption in dbus-daemon, leading to a crash, or potentially to arbitrary code execution.

- CVE-2014-3636 A denial-of-service vulnerability in dbus-daemon allowed local attackers to prevent new connections to dbus-daemon, or disconnect existing clients, by exhausting descriptor limits.

- CVE-2014-3637 Malicious local users could create D-Bus connections to dbus-daemon which could not be terminated by killing the participating processes, resulting in a denial-of-service vulnerability.

- CVE-2014-3638 dbus-daemon suffered from a denial-of-service vulnerability in the code which tracks which messages expect a reply, allowing local attackers to reduce the performance of dbus-daemon.

- CVE-2014-3639 dbus-daemon did not properly reject malicious connections from local users, resulting in a denial-of-service vulnerability.

Solution

Upgrade the dbus packages.

For the stable distribution (wheezy), these problems have been fixed in version 1.6.8-1+deb7u4.

See Also

https://security-tracker.debian.org/tracker/CVE-2014-3635

https://security-tracker.debian.org/tracker/CVE-2014-3636

https://security-tracker.debian.org/tracker/CVE-2014-3637

https://security-tracker.debian.org/tracker/CVE-2014-3638

https://security-tracker.debian.org/tracker/CVE-2014-3639

https://packages.debian.org/source/wheezy/dbus

https://www.debian.org/security/2014/dsa-3026

Plugin Details

Severity: Medium

ID: 77716

File Name: debian_DSA-3026.nasl

Version: 1.16

Type: local

Agent: unix

Published: 9/17/2014

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.3

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:dbus, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/16/2014

Reference Information

CVE: CVE-2014-3635, CVE-2014-3636, CVE-2014-3637, CVE-2014-3638, CVE-2014-3639

BID: 69829, 69831, 69832, 69833, 69834

DSA: 3026