Page 2 of 9 results (0.008 seconds)

CVSS: 4.6EPSS: 0%CPEs: 26EXPL: 0

The _dbus_header_byteswap function in dbus-marshal-header.c in D-Bus (aka DBus) 1.2.x before 1.2.28, 1.4.x before 1.4.12, and 1.5.x before 1.5.4 does not properly handle a non-native byte order, which allows local users to cause a denial of service (connection loss), obtain potentially sensitive information, or conduct unspecified state-modification attacks via crafted messages. La función _dbus_header_byteswap en dbus-marshal-header.c en D-Bus (también conocido como Dbus) v1.2.x antes de v1.2.28, v1.4.x antes de v1.4.12, y v1.5 antes de v1.5.4 no controla correctamente un orden de bytes no-nativos, lo que permite a usuarios locales provocar una denegación de servicio (pérdida de la conexión), obtener información potencialmente sensible, o llevar a cabo ataques de modificacion de estado no especificados a través de mensajes manipulados. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629938 http://cgit.freedesktop.org/dbus/dbus/commit/?h=dbus-1.2&id=6519a1f77c61d753d4c97efd6e15630eb275336e http://cgit.freedesktop.org/dbus/dbus/commit/?h=dbus-1.4&id=c3223ba6c401ba81df1305851312a47c485e6cd7 http://cgit.freedesktop.org/dbus/dbus/tree/NEWS?h=dbus-1.2 http://cgit.freedesktop.org/dbus/dbus/tree/NEWS? • CWE-20: Improper Input Validation •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 5

Stack consumption vulnerability in D-Bus (aka DBus) before 1.4.1 allows local users to cause a denial of service (daemon crash) via a message containing many nested variants. vulnerabilidad de consumo de la pila en D-Bus (también conocido como DBus) anteriores a v1.4.1 permite a usuarios locales causar una denegación de servicio (caída del demonio) a través de un mensaje que contiene muchas variantes anidadas. • http://cgit.freedesktop.org/dbus/dbus/commit/?id=7d65a3a6ed8815e34a99c680ac3869fde49dbbd4 http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052550.html http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html http://openwall.com/lists/oss-security/2010/12/16/3 http://openwall.com/lists/oss-security/2010/12/16/6 http://openwall • CWE-399: Resource Management Errors •

CVSS: 1.7EPSS: 3%CPEs: 7EXPL: 0

Unspecified vulnerability in the match_rule_equal function in bus/signals.c in D-Bus before 1.0.2 allows local applications to remove match rules for other applications and cause a denial of service (lost process messages). Vulnerabilidad sin especificar en la función match_rule_equal en bus/signals.c en el D-Bus para versiones anteriores a la 1.0.2 permite a aplicaciones locales borrar reglas de comparación para otras aplicaciones y provocar una denegación de servicio (pérdida de mensajes de proceso). • http://archives.mandrivalinux.com/security-announce/2006-12/msg00025.php http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html http://lists.rpath.com/pipermail/security-announce/2007-February/000147.html http://openpkg.com/go/OpenPKG-SA-2006.041 http://secunia.com/advisories/23373 http://secunia.com/advisories/23390 http://secunia.com/advisories/23611 http://secunia.com/advisories/24059 http://secunia.com/advisories/24131 http://www.freedesktop.org/wiki/Software/dbus http: •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

D-BUS (dbus) before 0.22 does not properly restrict access to a socket, if the socket address is known, which allows local users to listen or send arbitrary messages on another user's per-user session bus via that socket. • http://secunia.com/advisories/14119 http://secunia.com/advisories/15638 http://secunia.com/advisories/15833 http://secunia.com/advisories/15844 http://securitytracker.com/id?1013075 http://www.auscert.org.au/render.html?it=5156 http://www.mandriva.com/security/advisories?name=MDKSA-2005:105 http://www.redhat.com/support/errata/RHSA-2005-102.html http://www.securityfocus.com/bid/12435 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10973 https&# •