Vulnerability Name: | CVE-2022-42012 (CCN-237926) | ||||||||||||||||||||
Assigned: | 2022-10-05 | ||||||||||||||||||||
Published: | 2022-10-05 | ||||||||||||||||||||
Updated: | 2023-05-03 | ||||||||||||||||||||
Summary: | Freedesktop D-Bus is vulnerable to a denial of service, caused by a use-after-free and memory corruption flaw. By sending a specially-crafted message with out-of-band Unix file descriptors, a local attacker could exploit this vulnerability to cause a crash or incorrect message processing, and results in a denial of service condition. | ||||||||||||||||||||
CVSS v3 Severity: | 6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) 5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
5.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
5.7 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||
CVSS v2 Severity: | 4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
| ||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-42012 Source: XF Type: UNKNOWN dbus-cve202242012-dos(237926) Source: CCN Type: D-Bus GIT Repository dbus-marshal-byteswap: Byte-swap Unix fd indexes if needed Source: cve@mitre.org Type: Exploit, Issue Tracking, Patch, Third Party Advisory cve@mitre.org Source: cve@mitre.org Type: Mailing List, Third Party Advisory cve@mitre.org Source: cve@mitre.org Type: Mailing List, Third Party Advisory cve@mitre.org Source: cve@mitre.org Type: Mailing List, Third Party Advisory cve@mitre.org Source: CCN Type: oss-sec Mailing List, Thu, 6 Oct 2022 09:52:53 +0100 dbus denial of service: CVE-2022-42010, -42011, -42012 Source: cve@mitre.org Type: UNKNOWN cve@mitre.org Source: CCN Type: IBM Security Bulletin 6967243 (Cloud Pak for Watson AIOps) Multiple Vulnerabilities in CloudPak for Watson AIOPs Source: CCN Type: IBM Security Bulletin 6967291 (Robotic Process Automation for Cloud Pak) Multiple Security Vulnerabilities may affect IBM Robotic Process Automation for Cloud Pak. Source: CCN Type: IBM Security Bulletin 6967695 (Watson Speech Services Cartridge for Cloud Pak for Data) IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to a denial of service in Freedesktop D-Bus (CVE-2022-42012) Source: CCN Type: IBM Security Bulletin 6985557 (Power HMC) Vulnerability in D-Bus (CVE-2022-42010, CVE-2022-42011 and CVE-2022-42012) affects Power HMC Source: CCN Type: IBM Security Bulletin 7001867 (Cloud Pak for Security) IBM Cloud Pak for Security includes components with multiple known vulnerabilities Source: CCN Type: IBM Security Bulletin 7006449 (DS8900F) Vulnerabilities have been identified in OpenSSL, Apache HTTP Server and other system libraries shipped with the DS8000 Hardware Management Console (HMC) Source: CCN Type: IBM Security Bulletin 7010043 (Watson Assistant for Cloud Pak for Data) IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to multiple Freedesktop D-Bus denial of service vulnerability Source: CCN Type: Mend Vulnerability Database CVE-2022-42012 Source: cve@mitre.org Type: Mailing List, Patch, Third Party Advisory cve@mitre.org | ||||||||||||||||||||
Vulnerable Configuration: | Configuration RedHat 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |