Search for vulnerabilities
Vulnerability details: VCID-9b7n-9mwh-aaap
Vulnerability ID VCID-9b7n-9mwh-aaap
Aliases CVE-2022-42012
Summary An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash by sending a message with attached file descriptors in an unexpected format.
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42012.json
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
epss 0.00398 https://api.first.org/data/v1/epss?cve=CVE-2022-42012
cvssv3.1 4.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 6.5 https://gitlab.freedesktop.org/dbus/dbus/-/issues/417
ssvc Track https://gitlab.freedesktop.org/dbus/dbus/-/issues/417
cvssv3.1 6.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
cvssv3.1 6.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
cvssv3.1 6.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-42012
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-42012
archlinux Unknown https://security.archlinux.org/AVG-2805
cvssv3.1 6.5 https://security.gentoo.org/glsa/202305-08
ssvc Track https://security.gentoo.org/glsa/202305-08
cvssv3.1 6.5 https://www.openwall.com/lists/oss-security/2022/10/06/1
ssvc Track https://www.openwall.com/lists/oss-security/2022/10/06/1
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42012.json
https://api.first.org/data/v1/epss?cve=CVE-2022-42012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://gitlab.freedesktop.org/dbus/dbus/-/issues/417
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
https://security.gentoo.org/glsa/202305-08
https://www.openwall.com/lists/oss-security/2022/10/06/1
2133618 https://bugzilla.redhat.com/show_bug.cgi?id=2133618
AVG-2805 https://security.archlinux.org/AVG-2805
cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
CVE-2022-42012 https://nvd.nist.gov/vuln/detail/CVE-2022-42012
RHSA-2022:8812 https://access.redhat.com/errata/RHSA-2022:8812
RHSA-2022:8977 https://access.redhat.com/errata/RHSA-2022:8977
RHSA-2023:0096 https://access.redhat.com/errata/RHSA-2023:0096
RHSA-2023:0335 https://access.redhat.com/errata/RHSA-2023:0335
USN-5704-1 https://usn.ubuntu.com/5704-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42012.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://gitlab.freedesktop.org/dbus/dbus/-/issues/417
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-22T22:37:41Z/ Found at https://gitlab.freedesktop.org/dbus/dbus/-/issues/417
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-22T22:37:41Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-22T22:37:41Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-22T22:37:41Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42012
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42012
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202305-08
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-22T22:37:41Z/ Found at https://security.gentoo.org/glsa/202305-08
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://www.openwall.com/lists/oss-security/2022/10/06/1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-22T22:37:41Z/ Found at https://www.openwall.com/lists/oss-security/2022/10/06/1
Exploit Prediction Scoring System (EPSS)
Percentile 0.23347
EPSS Score 0.00074
Published At May 20, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.