Search for vulnerabilities
Vulnerability details: VCID-1jvm-vs3z-aaan
Vulnerability ID VCID-1jvm-vs3z-aaan
Aliases CVE-2023-34969
Summary D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the org.freedesktop.DBus.Monitoring interface to monitor message bus traffic, then an unprivileged user with the ability to connect to the same dbus-daemon can cause a dbus-daemon crash under some circumstances via an unreplyable message. When done on the well-known system bus, this is a denial-of-service vulnerability. The fixed versions are 1.12.28, 1.14.8, and 1.15.6.
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 6.2 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-34969.json
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00432 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00492 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00492 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00492 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00492 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00492 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00492 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
epss 0.02497 https://api.first.org/data/v1/epss?cve=CVE-2023-34969
cvssv3.1 4.7 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 6.5 https://gitlab.freedesktop.org/dbus/dbus/-/issues/457
ssvc Track https://gitlab.freedesktop.org/dbus/dbus/-/issues/457
cvssv3.1 6.5 https://lists.debian.org/debian-lts-announce/2023/10/msg00033.html
ssvc Track https://lists.debian.org/debian-lts-announce/2023/10/msg00033.html
cvssv3.1 6.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BZYCDRMD7B4XO4HF6C6YTLH4YUD7TANP/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BZYCDRMD7B4XO4HF6C6YTLH4YUD7TANP/
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-34969
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-34969
cvssv3.1 6.5 https://security.netapp.com/advisory/ntap-20231208-0007/
ssvc Track https://security.netapp.com/advisory/ntap-20231208-0007/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-34969.json
https://api.first.org/data/v1/epss?cve=CVE-2023-34969
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34969
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://gitlab.freedesktop.org/dbus/dbus/-/issues/457
https://lists.debian.org/debian-lts-announce/2023/10/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BZYCDRMD7B4XO4HF6C6YTLH4YUD7TANP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZYCDRMD7B4XO4HF6C6YTLH4YUD7TANP/
https://security.netapp.com/advisory/ntap-20231208-0007/
1037151 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037151
2213166 https://bugzilla.redhat.com/show_bug.cgi?id=2213166
cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
CVE-2023-34969 https://nvd.nist.gov/vuln/detail/CVE-2023-34969
RHSA-2023:4498 https://access.redhat.com/errata/RHSA-2023:4498
RHSA-2023:4569 https://access.redhat.com/errata/RHSA-2023:4569
RHSA-2023:5193 https://access.redhat.com/errata/RHSA-2023:5193
USN-6372-1 https://usn.ubuntu.com/6372-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-34969.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://gitlab.freedesktop.org/dbus/dbus/-/issues/457
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2023-12-11T19:00:29Z/ Found at https://gitlab.freedesktop.org/dbus/dbus/-/issues/457
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2023/10/msg00033.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2023-12-11T19:00:29Z/ Found at https://lists.debian.org/debian-lts-announce/2023/10/msg00033.html
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BZYCDRMD7B4XO4HF6C6YTLH4YUD7TANP/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2023-12-11T19:00:29Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BZYCDRMD7B4XO4HF6C6YTLH4YUD7TANP/
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-34969
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-34969
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20231208-0007/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2023-12-11T19:00:29Z/ Found at https://security.netapp.com/advisory/ntap-20231208-0007/
Exploit Prediction Scoring System (EPSS)
Percentile 0.46409
EPSS Score 0.00116
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.