Amazon Linux 2 : dbus (ALAS-2022-1870)

high Nessus Plugin ID 167227

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of dbus installed on the remote host is prior to 1.10.24-7. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2022-1870 advisory.

- dbus before 1.10.28, 1.12.x before 1.12.16, and 1.13.x before 1.13.12, as used in DBusServer in Canonical Upstart in Ubuntu 14.04 (and in some, less common, uses of dbus-daemon), allows cookie spoofing because of symlink mishandling in the reference implementation of DBUS_COOKIE_SHA1 in the libdbus library. (This only affects the DBUS_COOKIE_SHA1 authentication mechanism.) A malicious client with write access to its own home directory could manipulate a ~/.dbus-keyrings symlink to cause a DBusServer with a different uid to read and write in unintended locations. In the worst case, this could result in the DBusServer reusing a cookie that is known to the malicious client, and treating that cookie as evidence that a subsequent client connection came from an attacker-chosen uid, allowing authentication bypass. (CVE-2019-12749)

- An issue was discovered in dbus >= 1.3.0 before 1.12.18. The DBusServer in libdbus, as used in dbus- daemon, leaks file descriptors when a message exceeds the per-message file descriptor limit. A local attacker with access to the D-Bus system bus or another system service's private AF_UNIX socket could use this to make the system service reach its file descriptor limit, denying service to subsequent D-Bus clients. (CVE-2020-12049)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update dbus' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2022-1870.html

https://alas.aws.amazon.com/cve/html/CVE-2019-12749.html

https://alas.aws.amazon.com/cve/html/CVE-2020-12049.html

Plugin Details

Severity: High

ID: 167227

File Name: al2_ALAS-2022-1870.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/9/2022

Updated: 10/5/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Low

Base Score: 3.6

Temporal Score: 2.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2019-12749

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:dbus, p-cpe:/a:amazon:linux:dbus-debuginfo, p-cpe:/a:amazon:linux:dbus-devel, p-cpe:/a:amazon:linux:dbus-doc, p-cpe:/a:amazon:linux:dbus-libs, p-cpe:/a:amazon:linux:dbus-tests, p-cpe:/a:amazon:linux:dbus-x11, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/31/2022

Vulnerability Publication Date: 6/11/2019

Reference Information

CVE: CVE-2019-12749, CVE-2020-12049