Filtered by vendor Freedesktop Subscriptions
Filtered by product Dbus Subscriptions
Total 24 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-42010 3 Fedoraproject, Freedesktop, Redhat 4 Fedora, Dbus, Enterprise Linux and 1 more 2024-08-03 6.5 Medium
An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash when receiving a message with certain invalid type signatures.
CVE-2022-42011 3 Fedoraproject, Freedesktop, Redhat 4 Fedora, Dbus, Enterprise Linux and 1 more 2024-08-03 6.5 Medium
An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash when receiving a message where an array length is inconsistent with the size of the element type.
CVE-2022-42012 3 Fedoraproject, Freedesktop, Redhat 4 Fedora, Dbus, Enterprise Linux and 1 more 2024-08-03 6.5 Medium
An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash by sending a message with attached file descriptors in an unexpected format.
CVE-2023-34969 4 Debian, Fedoraproject, Freedesktop and 1 more 5 Debian Linux, Fedora, Dbus and 2 more 2024-08-02 6.5 Medium
D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the org.freedesktop.DBus.Monitoring interface to monitor message bus traffic, then an unprivileged user with the ability to connect to the same dbus-daemon can cause a dbus-daemon crash under some circumstances via an unreplyable message. When done on the well-known system bus, this is a denial-of-service vulnerability. The fixed versions are 1.12.28, 1.14.8, and 1.15.6.