Bug 464674 (CVE-2008-3834) - CVE-2008-3834 dbus denial of service
Summary: CVE-2008-3834 dbus denial of service
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2008-3834
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 465835 465836 466224 466225 466226 466227
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-09-29 21:02 UTC by Colin Walters
Modified: 2019-09-29 12:26 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-23 22:34:00 UTC
Embargoed:


Attachments (Terms of Use)
Patch applied to upstream dbus (98 bytes, text/plain)
2008-10-09 08:51 UTC, Jan Lieskovsky
no flags Details


Links
System ID Private Priority Status Summary Last Updated
FreeDesktop.org 17803 0 None None None Never
Red Hat Product Errata RHSA-2009:0008 0 normal SHIPPED_LIVE Moderate: dbus security update 2009-01-07 13:30:44 UTC

Description Colin Walters 2008-09-29 21:02:13 UTC
Upstream bug report:

https://bugs.freedesktop.org/show_bug.cgi?id=17803

It is likely possible to send a message with a malformed signature which would cause the bus (or in general any process using libdbus to receive messages) to abort.

Comment 1 Josh Bressers 2008-09-30 13:48:11 UTC
Do you know what versions of dbus are affected by this?

Comment 2 Colin Walters 2008-10-01 21:02:41 UTC
This code dates at least as far back as:

commit 5e389fdf499c39926c61b47fcafb5e71291ce1a2
Author: John (J5) Palmieri <johnp>
Date:   Wed Jun 15 15:15:32 2005 +0000

Comment 3 Colin Walters 2008-10-01 21:41:40 UTC
According to brew the first build of dbus in RHEL is 2006, so I think this affects both EL4 and EL5.  Does not affect EL3 or earlier as I don't believe DBus is shipped there.

Comment 4 Colin Walters 2008-10-01 21:43:20 UTC
By the way I could use some hand-holding with respect to how this should be handled upstream, things like if/how I allocate a CVE, etc.

Note the bug was filed publicly so we can't embargo or anything like that.

Comment 5 Colin Walters 2008-10-03 21:51:44 UTC
Ping on this - I'd like to do a new upstream release with the fix and could use advice on how to do the announcement and CVE etc.

Comment 6 Josh Bressers 2008-10-04 01:23:48 UTC
Sorry, I let this one slip through the cracks.  We'll deal with it next week.

Comment 7 Josh Bressers 2008-10-06 16:42:48 UTC
I've assigned CVE-2008-3834 to this, and I'm moving this bug to the security-response product.

Comment 9 Fedora Update System 2008-10-07 18:27:07 UTC
dbus-1.2.4-1.fc9 has been submitted as an update for Fedora 9.
http://admin.fedoraproject.org/updates/dbus-1.2.4-1.fc9

Comment 10 Jan Lieskovsky 2008-10-09 08:51:41 UTC
Created attachment 319837 [details]
Patch applied to upstream dbus

Comment 14 Fedora Update System 2008-10-09 21:34:52 UTC
dbus-1.2.4-1.fc9 has been pushed to the Fedora 9 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 16 Tomas Hoger 2008-10-27 13:57:47 UTC
Direct link to upstream patch, as the attachment in comment #10 only contains URL of the upstream commit:

http://gitweb.freedesktop.org/?p=dbus/dbus.git;a=commitdiff;h=7b10b46c5c8658449783ce45f1273dd35c353bce

Comment 17 Tomas Hoger 2008-10-30 08:47:08 UTC
This issue was fixed upstream in 1.2.4.

Comment 18 Vincent Danen 2010-12-23 22:34:00 UTC
This was addressed via:

Red Hat Enterprise Linux version 5 (RHSA-2009:0008)


Note You need to log in before you can comment on or make changes to this bug.