CVE-2019-12749

NameCVE-2019-12749
Descriptiondbus before 1.10.28, 1.12.x before 1.12.16, and 1.13.x before 1.13.12, as used in DBusServer in Canonical Upstart in Ubuntu 14.04 (and in some, less common, uses of dbus-daemon), allows cookie spoofing because of symlink mishandling in the reference implementation of DBUS_COOKIE_SHA1 in the libdbus library. (This only affects the DBUS_COOKIE_SHA1 authentication mechanism.) A malicious client with write access to its own home directory could manipulate a ~/.dbus-keyrings symlink to cause a DBusServer with a different uid to read and write in unintended locations. In the worst case, this could result in the DBusServer reusing a cookie that is known to the malicious client, and treating that cookie as evidence that a subsequent client connection came from an attacker-chosen uid, allowing authentication bypass.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1818-1, DSA-4462-1
Debian Bugs930375

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
dbus (PTS)buster1.12.20-0+deb10u1fixed
buster (security)1.12.28-0+deb10u1fixed
bullseye1.12.28-0+deb11u1fixed
bullseye (security)1.12.24-0+deb11u1fixed
bookworm1.14.10-1~deb12u1fixed
sid, trixie1.14.10-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
dbussourcejessie1.8.22-0+deb8u2DLA-1818-1
dbussourcestretch1.10.28-0+deb9u1DSA-4462-1
dbussource(unstable)1.12.16-1930375

Notes

https://www.openwall.com/lists/oss-security/2019/06/11/2
https://gitlab.freedesktop.org/dbus/dbus/issues/269
https://gitlab.freedesktop.org/dbus/dbus/commit/47b1a4c41004bf494b87370987b222c934b19016

Search for package or bug name: Reporting problems