RHEL 8 : dbus (RHSA-2022:8812)

medium Nessus Plugin ID 168412

Synopsis

The remote Red Hat host is missing one or more security updates for dbus.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:8812 advisory.

D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.

Security Fix(es):

* dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010)

* dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011)

* dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with foreign endianness correctly (CVE-2022-42012)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL dbus package based on the guidance in RHSA-2022:8812.

See Also

http://www.nessus.org/u?48b7f267

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2022:8812

https://bugzilla.redhat.com/show_bug.cgi?id=2133616

https://bugzilla.redhat.com/show_bug.cgi?id=2133617

https://bugzilla.redhat.com/show_bug.cgi?id=2133618

Plugin Details

Severity: Medium

ID: 168412

File Name: redhat-RHSA-2022-8812.nasl

Version: 1.8

Type: local

Agent: unix

Published: 12/6/2022

Updated: 11/7/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

Vendor

Vendor Severity: Moderate

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2022-42012

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:dbus-devel, p-cpe:/a:redhat:enterprise_linux:dbus-common, p-cpe:/a:redhat:enterprise_linux:dbus-tools, cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:dbus-libs, p-cpe:/a:redhat:enterprise_linux:dbus-daemon, p-cpe:/a:redhat:enterprise_linux:dbus, p-cpe:/a:redhat:enterprise_linux:dbus-x11

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/6/2022

Vulnerability Publication Date: 10/6/2022

Reference Information

CVE: CVE-2022-42010, CVE-2022-42011, CVE-2022-42012

CWE: 400

RHSA: 2022:8812