Bug | Description |
---|
TEMP-0000000-4DA0A8 | dbus format string vulnerability |
CVE-2023-34969 | D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus- ... |
CVE-2022-42012 | An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x bef ... |
CVE-2022-42011 | An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x bef ... |
CVE-2022-42010 | An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x bef ... |
CVE-2020-35512 | A use-after-free flaw was found in D-Bus Development branch <= 1.13.16 ... |
CVE-2020-12049 | An issue was discovered in dbus >= 1.3.0 before 1.12.18. The DBusServe ... |
CVE-2019-12749 | dbus before 1.10.28, 1.12.x before 1.12.16, and 1.13.x before 1.13.12, ... |
CVE-2015-0245 | D-Bus 1.4.x through 1.6.x before 1.6.30, 1.8.x before 1.8.16, and 1.9. ... |
CVE-2014-7824 | D-Bus 1.3.0 through 1.6.x before 1.6.26, 1.8.x before 1.8.10, and 1.9. ... |
CVE-2014-3639 | The dbus-daemon in D-Bus before 1.6.24 and 1.8.x before 1.8.8 does not ... |
CVE-2014-3638 | The bus_connections_check_reply function in config-parser.c in D-Bus b ... |
CVE-2014-3637 | D-Bus 1.3.0 through 1.6.x before 1.6.24 and 1.8.x before 1.8.8 does no ... |
CVE-2014-3636 | D-Bus 1.3.0 through 1.6.x before 1.6.24 and 1.8.x before 1.8.8 allows ... |
CVE-2014-3635 | Off-by-one error in D-Bus 1.3.0 through 1.6.x before 1.6.24 and 1.8.x ... |
CVE-2014-3533 | dbus 1.3.0 before 1.6.22 and 1.8.x before 1.8.6 allows local users to ... |
CVE-2014-3532 | dbus 1.3.0 before 1.6.22 and 1.8.x before 1.8.6, when running on Linux ... |
CVE-2014-3477 | The dbus-daemon in D-Bus 1.2.x through 1.4.x, 1.6.x before 1.6.20, and ... |
CVE-2013-2168 | The _dbus_printf_string_upper_bound function in dbus/dbus-sysdeps-unix ... |
CVE-2012-3524 | libdbus 1.5.x and earlier, when used in setuid or other privileged pro ... |
CVE-2011-2533 | The configure script in D-Bus (aka DBus) 1.2.x before 1.2.28 allows lo ... |
CVE-2011-2200 | The _dbus_header_byteswap function in dbus-marshal-header.c in D-Bus ( ... |
CVE-2010-4352 | Stack consumption vulnerability in D-Bus (aka DBus) before 1.4.1 allow ... |
CVE-2009-1189 | The _dbus_validate_signature_with_reason function (dbus-marshal-valida ... |
CVE-2008-4311 | The default configuration of system.conf in D-Bus (aka DBus) before 1. ... |
CVE-2008-3834 | The dbus_signature_validate function in the D-bus library (libdbus) be ... |
CVE-2008-0595 | dbus-daemon in D-Bus before 1.0.3, and 1.1.x before 1.1.20, recognizes ... |
CVE-2006-6107 | Unspecified vulnerability in the match_rule_equal function in bus/sign ... |
CVE-2005-0201 | D-BUS (dbus) before 0.22 does not properly restrict access to a socket ... |