Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 156681 - sys-apps/dbus Denial of Service (CVE-2006-6107)
Summary: sys-apps/dbus Denial of Service (CVE-2006-6107)
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: High normal (vote)
Assignee: Gentoo Security
URL: http://lists.freedesktop.org/archives...
Whiteboard: A3?? [noglsa] jaervosz
Keywords:
: 158123 (view as bug list)
Depends on:
Blocks:
 
Reported: 2006-11-29 21:14 UTC by Sune Kloppenborg Jeppesen (RETIRED)
Modified: 2019-12-30 12:24 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Sune Kloppenborg Jeppesen (RETIRED) gentoo-dev 2006-11-29 21:14:30 UTC
RH reports: (name edited)

Kimmo H reported a DoS flaw in D-Bus to the freedesktop.org
bugzilla.  To quote his bug:

        I found a nasty bug from match_rule_equal() that can cause matches
        to be removed from another connections (thanks goes to other guys
        for finding reproducable use case for the bug).

This flaw can cause a local user to disable the the ability of another
process to receive certain messages.  This flaw does not contain any
potential for arbitrary code execution.  Here is a more details description
from Kimmo:

        We don't have the software public yet, but the use case was the
        following.  There are three processes A, B, and C. All of them add
        the same match (same value). A is started first, then B, and lastly
        C. Now, B and C are closed: if B is closed before C, A's match is
        removed; but if C is closed before B, A's match is not removed (no
        buggy behaviour). (B and C call dbus_bus_remove_match on exit.)

I've assigned CVE-2006-6107 to this flaw.  The current embargo date is
2006-12-12 at 14:00 UTC.  The bug was public for a short period of time, so
it's possible a third party is aware of this, but I suspect given the low
severity of the flaw there won't be much attention before a public
announcement.

Here is the proposed patch:

diff -pur 0.61-osso23/bus/signals.c 0.61-osso23.new/bus/signals.c
--- 0.61-osso23/bus/signals.c   2006-11-23 16:46:52.589602192 +0200
+++ 0.61-osso23.new/bus/signals.c   2006-11-23 16:49:28.873843376 +0200
@@ -1067,6 +1067,9 @@ match_rule_equal (BusMatchRule *a,
   if (a->flags != b->flags)
     return FALSE;
 
+  if (a->matches_go_to != b->matches_go_to)
+    return FALSE;
+
   if ((a->flags & BUS_MATCH_MESSAGE_TYPE) &&
       a->message_type != b->message_type)
     return FALSE;
Comment 1 Matthias Geerdsen (RETIRED) gentoo-dev 2006-12-12 12:07:30 UTC
Are there any news about this one? The embargo was supposed to end earlier today.

Is 0.62 affected by this, as it is the stable ebuild for all supported arches but alpha.

CC'ing cardoe as the maintainer
Comment 2 Doug Goldstein (RETIRED) gentoo-dev 2006-12-12 15:49:46 UTC
Yes I know. Yes the release happened today. Yes I just got home from work so I can address it now. Yes all versions of D-Bus are affected. It's a local denial of service attack that would have to target specific applications that use D-Bus.
Comment 3 Doug Goldstein (RETIRED) gentoo-dev 2006-12-12 16:24:38 UTC
committed 1.0.2 which is fixed. Removed previous 1.0.x series. Kept current stable versions in the tree, however they are vulnerable. 
Comment 4 Doug Goldstein (RETIRED) gentoo-dev 2006-12-12 17:35:09 UTC
Added 0.62-r2 with the security fix backported to it. Just get the arches to start stablize that version.
Comment 5 Sune Kloppenborg Jeppesen (RETIRED) gentoo-dev 2006-12-12 23:10:01 UTC
Thx Doug

Arches please test and mark stable. Target keywords are:

dbus-0.62-r2.ebuild:KEYWORDS="alpha amd64 arm hppa ia64 mips ppc ppc64 s390 sh sparc x86"
Comment 6 Christian Faulhammer (RETIRED) gentoo-dev 2006-12-13 03:22:15 UTC
Test fails, but x86 is stable
Comment 7 Tobias Scherbaum (RETIRED) gentoo-dev 2006-12-13 04:34:05 UTC
ppc stable
Comment 8 Gustavo Zacarias (RETIRED) gentoo-dev 2006-12-13 05:32:48 UTC
sparc stable.
Comment 9 Michael Cummings (RETIRED) gentoo-dev 2006-12-13 06:49:43 UTC
amd64 all set
Comment 10 Jeroen Roovers (RETIRED) gentoo-dev 2006-12-13 08:44:14 UTC
Stable for HPPA.
Comment 11 Brent Baude (RETIRED) gentoo-dev 2006-12-13 08:56:30 UTC
ppc64 done
Comment 12 Matt Drew (RETIRED) gentoo-dev 2006-12-14 05:11:02 UTC
*** Bug 158123 has been marked as a duplicate of this bug. ***
Comment 13 Doug Goldstein (RETIRED) gentoo-dev 2006-12-14 05:43:37 UTC
Looking at the ebuild itself, some more arches have marked it stable. Removing those arches. Now waiting on alpha and mips... who I've been waiting on for a while to even stablize 0.62-r1 (maybe 3-4 weeks)
Comment 14 Doug Goldstein (RETIRED) gentoo-dev 2006-12-17 12:53:15 UTC
kloeri took care of alpha.
Comment 15 Raphael Marichez (Falco) (RETIRED) gentoo-dev 2006-12-17 15:13:08 UTC
(In reply to comment #14)
> kloeri took care of alpha.
> 

OK


TTV

i vote no because of the very specific conditions to comply with before exploiting that low-severity bug.
Comment 16 Wolf Giesen (RETIRED) gentoo-dev 2006-12-17 21:35:32 UTC
I concur with the low severity, although it does not seem too difficult to exploit.
Comment 17 Sune Kloppenborg Jeppesen (RETIRED) gentoo-dev 2006-12-17 22:21:48 UTC
Voting NO and closing. Feel free to reopen if you disagree.

Removing Alpha has they have already marked stable.