D-Bus up to 1.8.6 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$0-$5k0.00

A vulnerability was found in D-Bus and classified as critical. Affected by this issue is an unknown part. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Off-by-one error in D-Bus 1.3.0 through 1.6.x before 1.6.24 and 1.8.x before 1.8.8, when running on a 64-bit system and the max_message_unix_fds limit is set to an odd number, allows local users to cause a denial of service (dbus-daemon crash) or possibly execute arbitrary code by sending one more file descriptor than the limit, which triggers a heap-based buffer overflow or an assertion failure.

The weakness was presented 09/22/2014 (Website). The advisory is available at bugs.freedesktop.org. This vulnerability is handled as CVE-2014-3635 since 05/14/2014. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 79924 (Fedora 20 : dbus-1.6.28-1.fc20 (2014-16243)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 124841 (Solaris 11.3 Support Repository Update (SRU) 6.5.0 Missing).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (96006) and Tenable (79924). See 70401, 70400, 71440 and 71439 for similar entries.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.3
VulDB Temp Score: 7.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 79924
Nessus Name: Fedora 20 : dbus-1.6.28-1.fc20 (2014-16243)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 703026
OpenVAS Name: Debian Security Advisory DSA 3026-1 (dbus - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

05/14/2014 🔍
09/16/2014 +125 days 🔍
09/16/2014 +0 days 🔍
09/22/2014 +6 days 🔍
09/22/2014 +0 days 🔍
09/28/2014 +6 days 🔍
12/15/2014 +78 days 🔍
03/26/2015 +101 days 🔍
03/29/2022 +2560 days 🔍

Sourcesinfo

Advisory: USN-2352-1
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-3635 (🔍)
OVAL: 🔍

X-Force: 96006
SecurityTracker: 1030864
Vulnerability Center: 46275 - D-Bus 1.3.0 before 1.6.24 and 1.8.x before 1.8.8 DoS or Code Execution via File Descriptor - CVE-2014-3635, Medium
SecurityFocus: 69829 - D-Bus CVE-2014-3637 Denial of Service Vulnerability
Secunia: 61378

See also: 🔍

Entryinfo

Created: 03/26/2015 15:08
Updated: 03/29/2022 09:54
Changes: 03/26/2015 15:08 (66), 06/07/2017 11:07 (5), 03/29/2022 09:50 (4), 03/29/2022 09:54 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!