U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2019-12749 Detail

Description

dbus before 1.10.28, 1.12.x before 1.12.16, and 1.13.x before 1.13.12, as used in DBusServer in Canonical Upstart in Ubuntu 14.04 (and in some, less common, uses of dbus-daemon), allows cookie spoofing because of symlink mishandling in the reference implementation of DBUS_COOKIE_SHA1 in the libdbus library. (This only affects the DBUS_COOKIE_SHA1 authentication mechanism.) A malicious client with write access to its own home directory could manipulate a ~/.dbus-keyrings symlink to cause a DBusServer with a different uid to read and write in unintended locations. In the worst case, this could result in the DBusServer reusing a cookie that is known to the malicious client, and treating that cookie as evidence that a subsequent client connection came from an attacker-chosen uid, allowing authentication bypass.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.1 HIGH
Vector:  CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00026.html
http://www.openwall.com/lists/oss-security/2019/06/11/2 Mailing List  Mitigation  Third Party Advisory 
http://www.securityfocus.com/bid/108751
https://access.redhat.com/errata/RHSA-2019:1726
https://access.redhat.com/errata/RHSA-2019:2868
https://access.redhat.com/errata/RHSA-2019:2870
https://access.redhat.com/errata/RHSA-2019:3707
https://lists.debian.org/debian-lts-announce/2019/06/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/
https://seclists.org/bugtraq/2019/Jun/16
https://security.gentoo.org/glsa/201909-08
https://usn.ubuntu.com/4015-1/ Third Party Advisory 
https://usn.ubuntu.com/4015-2/
https://www.debian.org/security/2019/dsa-4462

Weakness Enumeration

CWE-ID CWE Name Source
CWE-59 Improper Link Resolution Before File Access ('Link Following') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

17 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-12749
NVD Published Date:
06/11/2019
NVD Last Modified:
11/06/2023
Source:
MITRE