Mandriva Linux Security Advisory : dbus (MDVSA-2014:214)

medium Nessus Plugin ID 79322

Synopsis

The remote Mandriva Linux host is missing one or more security updates.

Description

Updated dbus packages fixes the following security issues :

Alban Crequy and Simon McVittie discovered several vulnerabilities in the D-Bus message daemon :

On 64-bit platforms, file descriptor passing could be abused by local users to cause heap corruption in dbus-daemon, leading to a crash, or potentially to arbitrary code execution (CVE-2014-3635).

A denial-of-service vulnerability in dbus-daemon allowed local attackers to prevent new connections to dbus-daemon, or disconnect existing clients, by exhausting descriptor limits (CVE-2014-3636).

Malicious local users could create D-Bus connections to dbus-daemon which could not be terminated by killing the participating processes, resulting in a denial-of-service vulnerability (CVE-2014-3637).

dbus-daemon suffered from a denial-of-service vulnerability in the code which tracks which messages expect a reply, allowing local attackers to reduce the performance of dbus-daemon (CVE-2014-3638).

dbus-daemon did not properly reject malicious connections from local users, resulting in a denial-of-service vulnerability (CVE-2014-3639).

The patch issued by the D-Bus maintainers for CVE-2014-3636 was based on incorrect reasoning, and does not fully prevent the attack described as CVE-2014-3636 part A, which is repeated below. Preventing that attack requires raising the system dbus-daemon's RLIMIT_NOFILE (ulimit -n) to a higher value.

By queuing up the maximum allowed number of fds, a malicious sender could reach the system dbus-daemon's RLIMIT_NOFILE (ulimit -n, typically 1024 on Linux). This would act as a denial of service in two ways :

- new clients would be unable to connect to the dbus-daemon

- when receiving a subsequent message from a non-malicious client that contained a fd, dbus-daemon would receive the MSG_CTRUNC flag, indicating that the list of fds was truncated; kernel fd-passing APIs do not provide any way to recover from that, so dbus-daemon responds to MSG_CTRUNC by disconnecting the sender, causing denial of service to that sender.

This update also resolves the CVE-2014-7824 security vulnerability.

Solution

Update the affected packages.

See Also

http://advisories.mageia.org/MGASA-2014-0395.html

http://advisories.mageia.org/MGASA-2014-0457.html

Plugin Details

Severity: Medium

ID: 79322

File Name: mandriva_MDVSA-2014-214.nasl

Version: 1.4

Type: local

Published: 11/19/2014

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:mandriva:linux:dbus, p-cpe:/a:mandriva:linux:dbus-doc, p-cpe:/a:mandriva:linux:dbus-x11, p-cpe:/a:mandriva:linux:lib64dbus-1-devel, p-cpe:/a:mandriva:linux:lib64dbus-1_3, cpe:/o:mandriva:business_server:1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/Mandrake/release, Host/Mandrake/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/18/2014

Reference Information

CVE: CVE-2014-3635, CVE-2014-3636, CVE-2014-3637, CVE-2014-3638, CVE-2014-3639, CVE-2014-7824

BID: 69829, 69831, 69832, 69833, 69834, 71012

MDVSA: 2014:214