int(4273)

Boletines de Vulnerabilidades


Denegación de servicio en D-Bus

Clasificación de la vulnerabilidad

Propiedad Valor
Nivel de Confianza Oficial
Impacto Denegación de Servicio
Dificultad Principiante
Requerimientos del atacante Acceso remoto con cuenta

Información sobre el sistema

Propiedad Valor
Fabricante afectado GNU/Linux
Software afectado D-bus < 1.2.4

Descripción

Se ha descubierto una vulnerabilidad en la librería D-bus 1.2. La vulnerabilidad reside en un error en la función "dbus_signature_validate".

Un atacante remoto podría causar una denegación de servicio mediante un mensaje que contiene una firma corrupta.

Exploit público disponible.

Solución



Actualización de software

Debian (DSA-1658-1)

Debian Linux 4.0
Source
http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch2.dsc
http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch2.diff.gz
http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2.orig.tar.gz
Arquitectura independiente:
http://security.debian.org/pool/updates/main/d/dbus/dbus-1-doc_1.0.2-1+etch2_all.deb
alpha (DEC Alpha)
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch2_alpha.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch2_alpha.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch2_alpha.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch2_alpha.deb
amd64 (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch2_amd64.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch2_amd64.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch2_amd64.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch2_amd64.deb
arm (ARM)
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch2_arm.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch2_arm.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch2_arm.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch2_arm.deb
hppa (HP PA RISC)
http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch2_hppa.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch2_hppa.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch2_hppa.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch2_hppa.deb
i386 (Intel ia32)
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch2_i386.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch2_i386.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch2_i386.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch2_i386.deb
ia64 (Intel ia64)
http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch2_ia64.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch2_ia64.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch2_ia64.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch2_ia64.deb
mips (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch2_mips.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch2_mips.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch2_mips.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch2_mips.deb
mipsel (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch2_mipsel.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch2_mipsel.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch2_mipsel.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch2_mipsel.deb
powerpc (PowerPC)
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch2_powerpc.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch2_powerpc.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch2_powerpc.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch2_powerpc.deb
s390 (IBM S/390)
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch2_s390.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch2_s390.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch2_s390.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch2_s390.deb
sparc (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/d/dbus/dbus_1.0.2-1+etch2_sparc.deb
http://security.debian.org/pool/updates/main/d/dbus/dbus-1-utils_1.0.2-1+etch2_sparc.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-dev_1.0.2-1+etch2_sparc.deb
http://security.debian.org/pool/updates/main/d/dbus/libdbus-1-3_1.0.2-1+etch2_sparc.deb

Suse Linux
Las actualizaciones pueden descargarse mediante YAST o del servidor FTP oficial de Suse Linux.

Red Hat Security Advisory (RHSA-2009:0008-14)
RHEL Desktop Workstation (v. 5 cliente)
Red Hat Enterprise Linux (v. 5 servidor)
Red Hat Enterprise Linux Desktop (v. 5 cliente)
https://rhn.redhat.com/

Identificadores estándar

Propiedad Valor
CVE CVE-2008-3834
BID 31602

Recursos adicionales

Debian Security Advisory (DSA-1658-1)
http://lists.debian.org/debian-security-announce/2008/msg00250.html

SUSE Security Advisory (SUSE-SR:2008:027)
http://www.novell.com/linux/security/advisories/2008_27_sr.html

Red Hat Security Advisory (RHSA-2009:0008-14)
https://rhn.redhat.com/errata/RHSA-2009-0008.html

Histórico de versiones

Versión Comentario Fecha
1.0 Aviso emitido 2008-10-23
1.1 Aviso emitido por Suse (SUSE-SR:2008:027) 2008-12-11
1.2 Aviso emitido por Red Hat (RHSA-2009:0008-14) 2009-01-08

Miembros de

Ministerio de Defensa
CNI
CCN
CCN-CERT