DSA-3026-1 dbus -- security update

Related Vulnerabilities: CVE-2014-3635   CVE-2014-3636   CVE-2014-3637   CVE-2014-3638   CVE-2014-3639  

Alban Crequy and Simon McVittie discovered several vulnerabilities in the D-Bus message daemon. CVE-2014-3635 On 64-bit platforms, file descriptor passing could be abused by local users to cause heap corruption in dbus-daemon, leading to a crash, or potentially to arbitrary code execution. CVE-2014-3636 A denial-of-service vulnerability in dbus-daemon allowed local attackers to prevent new connections to dbus-daemon, or disconnect existing clients, by exhausting descriptor limits. CVE-2014-3637 Malicious local users could create D-Bus connections to dbus-daemon which could not be terminated by killing the participating processes, resulting in a denial-of-service vulnerability. CVE-2014-3638 dbus-daemon suffered from a denial-of-service vulnerability in the code which tracks which messages expect a reply, allowing local attackers to reduce the performance of dbus-daemon. CVE-2014-3639 dbus-daemon did not properly reject malicious connections from local users, resulting in a denial-of-service vulnerability. For the stable distribution (wheezy), these problems have been fixed in version 1.6.8-1+deb7u4. For the unstable distribution (sid), these problems have been fixed in version 1.8.8-1. We recommend that you upgrade your dbus packages.

Debian Security Advisory

DSA-3026-1 dbus -- security update

Date Reported:
16 Sep 2014
Affected Packages:
dbus
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2014-3635, CVE-2014-3636, CVE-2014-3637, CVE-2014-3638, CVE-2014-3639.
More information:

Alban Crequy and Simon McVittie discovered several vulnerabilities in the D-Bus message daemon.

  • CVE-2014-3635

    On 64-bit platforms, file descriptor passing could be abused by local users to cause heap corruption in dbus-daemon, leading to a crash, or potentially to arbitrary code execution.

  • CVE-2014-3636

    A denial-of-service vulnerability in dbus-daemon allowed local attackers to prevent new connections to dbus-daemon, or disconnect existing clients, by exhausting descriptor limits.

  • CVE-2014-3637

    Malicious local users could create D-Bus connections to dbus-daemon which could not be terminated by killing the participating processes, resulting in a denial-of-service vulnerability.

  • CVE-2014-3638

    dbus-daemon suffered from a denial-of-service vulnerability in the code which tracks which messages expect a reply, allowing local attackers to reduce the performance of dbus-daemon.

  • CVE-2014-3639

    dbus-daemon did not properly reject malicious connections from local users, resulting in a denial-of-service vulnerability.

For the stable distribution (wheezy), these problems have been fixed in version 1.6.8-1+deb7u4.

For the unstable distribution (sid), these problems have been fixed in version 1.8.8-1.

We recommend that you upgrade your dbus packages.