ID CVE-2010-4352
Summary Stack consumption vulnerability in D-Bus (aka DBus) before 1.4.1 allows local users to cause a denial of service (daemon crash) via a message containing many nested variants.
References
Vulnerable Configurations
  • cpe:2.3:a:d-bus_project:d-bus:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.4.2:*:*:*:*:*:*:permissive
    cpe:2.3:a:d-bus_project:d-bus:1.2.4.2:*:*:*:*:*:*:permissive
  • cpe:2.3:a:d-bus_project:d-bus:1.2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.4.4:*:*:*:*:*:*:permissive
    cpe:2.3:a:d-bus_project:d-bus:1.2.4.4:*:*:*:*:*:*:permissive
  • cpe:2.3:a:d-bus_project:d-bus:1.2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.4.6:*:*:*:*:*:*:permissive
    cpe:2.3:a:d-bus_project:d-bus:1.2.4.6:*:*:*:*:*:*:permissive
  • cpe:2.3:a:d-bus_project:d-bus:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.16:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.18:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.20:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.20:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.22:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.22:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.24:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.24:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.26:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.26:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.28:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.28:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.2.30:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.2.30:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:d-bus_project:d-bus:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:d-bus_project:d-bus:1.4.0:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 08-12-2016 - 03:01)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
bugzilla
id 663673
title CVE-2010-4352 D-BUS: Stack overflow by validating message with excessive number of nested variants
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment dbus is earlier than 0:1.1.2-15.el5_6
          oval oval:com.redhat.rhsa:tst:20110376001
        • comment dbus is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080159002
      • AND
        • comment dbus-devel is earlier than 0:1.1.2-15.el5_6
          oval oval:com.redhat.rhsa:tst:20110376003
        • comment dbus-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080159004
      • AND
        • comment dbus-libs is earlier than 0:1.1.2-15.el5_6
          oval oval:com.redhat.rhsa:tst:20110376005
        • comment dbus-libs is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20100018006
      • AND
        • comment dbus-x11 is earlier than 0:1.1.2-15.el5_6
          oval oval:com.redhat.rhsa:tst:20110376007
        • comment dbus-x11 is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080159006
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment dbus is earlier than 1:1.2.24-4.el6_0
          oval oval:com.redhat.rhsa:tst:20110376010
        • comment dbus is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110376011
      • AND
        • comment dbus-devel is earlier than 1:1.2.24-4.el6_0
          oval oval:com.redhat.rhsa:tst:20110376012
        • comment dbus-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110376013
      • AND
        • comment dbus-doc is earlier than 1:1.2.24-4.el6_0
          oval oval:com.redhat.rhsa:tst:20110376014
        • comment dbus-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110376015
      • AND
        • comment dbus-libs is earlier than 1:1.2.24-4.el6_0
          oval oval:com.redhat.rhsa:tst:20110376016
        • comment dbus-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110376017
      • AND
        • comment dbus-x11 is earlier than 1:1.2.24-4.el6_0
          oval oval:com.redhat.rhsa:tst:20110376018
        • comment dbus-x11 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110376019
rhsa
id RHSA-2011:0376
released 2011-03-22
severity Moderate
title RHSA-2011:0376: dbus security update (Moderate)
rpms
  • dbus-0:1.1.2-15.el5_6
  • dbus-1:1.2.24-4.el6_0
  • dbus-debuginfo-0:1.1.2-15.el5_6
  • dbus-debuginfo-1:1.2.24-4.el6_0
  • dbus-devel-0:1.1.2-15.el5_6
  • dbus-devel-1:1.2.24-4.el6_0
  • dbus-doc-1:1.2.24-4.el6_0
  • dbus-libs-0:1.1.2-15.el5_6
  • dbus-libs-1:1.2.24-4.el6_0
  • dbus-x11-0:1.1.2-15.el5_6
  • dbus-x11-1:1.2.24-4.el6_0
refmap via4
bid 45377
confirm
debian DSA-2149
fedora FEDORA-2010-19166
misc http://www.remlab.net/op/dbus-variant-recursion.shtml
mlist
  • [oss-security] 20101216 CVE Request -- D-BUS -- Stack frame overflow by validating message with excessive number of nested variants
  • [oss-security] 20101216 Re: CVE Request -- D-BUS -- Stack frame overflow by validating message with excessive number of nested variants
  • [oss-security] 20101221 Re: Re: CVE Request -- D-BUS -- Stack frame overflow by validating message with excessive number of nested variants
secunia
  • 42580
  • 42760
  • 42911
  • 42960
suse
  • SUSE-SR:2011:004
  • openSUSE-SU-2012:1418
ubuntu USN-1044-1
vupen
  • ADV-2010-3325
  • ADV-2011-0161
  • ADV-2011-0178
  • ADV-2011-0464
Last major update 08-12-2016 - 03:01
Published 30-12-2010 - 19:00
Last modified 08-12-2016 - 03:01
Back to Top