Debian DLA-3142-1 : dbus - LTS security update

medium Nessus Plugin ID 165983

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3142 advisory.

- An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash when receiving a message with certain invalid type signatures. (CVE-2022-42010)

- An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash when receiving a message where an array length is inconsistent with the size of the element type.
(CVE-2022-42011)

- An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash by sending a message with attached file descriptors in an unexpected format. (CVE-2022-42012)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the dbus packages.

For Debian 10 buster, these problems have been fixed in version 1.12.24-0+deb10u1.

See Also

https://security-tracker.debian.org/tracker/source-package/dbus

https://www.debian.org/lts/security/2022/dla-3142

https://security-tracker.debian.org/tracker/CVE-2022-42010

https://security-tracker.debian.org/tracker/CVE-2022-42011

https://security-tracker.debian.org/tracker/CVE-2022-42012

https://packages.debian.org/source/buster/dbus

Plugin Details

Severity: Medium

ID: 165983

File Name: debian_DLA-3142.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/10/2022

Updated: 10/10/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2022-42012

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:dbus, p-cpe:/a:debian:debian_linux:dbus-1-doc, p-cpe:/a:debian:debian_linux:dbus-tests, p-cpe:/a:debian:debian_linux:dbus-udeb, p-cpe:/a:debian:debian_linux:dbus-user-session, p-cpe:/a:debian:debian_linux:dbus-x11, p-cpe:/a:debian:debian_linux:libdbus-1-3, p-cpe:/a:debian:debian_linux:libdbus-1-3-udeb, p-cpe:/a:debian:debian_linux:libdbus-1-dev, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/10/2022

Vulnerability Publication Date: 10/10/2022

Reference Information

CVE: CVE-2022-42010, CVE-2022-42011, CVE-2022-42012