Risk | Low |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2014-3533 |
CWE-ID | CWE-20 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software Subscribe |
dbus Universal components / Libraries / Libraries used by multiple products |
Vendor | Freedesktop.org |
Security Bulletin
This security bulletin contains one low risk vulnerability.
EUVDB-ID: #VU32520
Risk: Low
CVSSv3.1: 3.5 [CVSS:3.1/CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2014-3533
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local non-authenticated attacker to perform service disruption.
dbus 1.3.0 before 1.6.22 and 1.8.x before 1.8.6 allows local users to cause a denial of service (disconnect) via a certain sequence of crafted messages that cause the dbus-daemon to forward a message containing an invalid file descriptor.
MitigationInstall update from vendor's website.
Vulnerable software versionsdbus: 1.3.0
CPE2.3 External linkshttp://advisories.mageia.org/MGASA-2014-0294.html
http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html
http://openwall.com/lists/oss-security/2014/07/02/4
http://secunia.com/advisories/59611
http://secunia.com/advisories/59798
http://secunia.com/advisories/60236
http://www.debian.org/security/2014/dsa-2971
http://www.mandriva.com/security/advisories?name=MDVSA-2015:176
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://bugs.freedesktop.org/show_bug.cgi?id=79694
http://bugs.freedesktop.org/show_bug.cgi?id=80469
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.