Executive Summary

Summary
Title dbus security update
Informations
Name RHSA-2012:1261 First vendor Publication 2012-09-13
Vendor RedHat Last vendor Modification 2012-09-13
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated dbus packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

D-Bus is a system for sending messages between applications. It is used for the system-wide message bus service and as a per-user-login-session messaging facility.

It was discovered that the D-Bus library honored environment settings even when running with elevated privileges. A local attacker could possibly use this flaw to escalate their privileges, by setting specific environment variables before running a setuid or setgid application linked against the D-Bus library (libdbus). (CVE-2012-3524)

Note: With this update, libdbus ignores environment variables when used by setuid or setgid applications. The environment is not ignored when an application gains privileges via file system capabilities; however, no application shipped in Red Hat Enterprise Linux 6 gains privileges via file system capabilities.

Red Hat would like to thank Sebastian Krahmer of the SUSE Security Team for reporting this issue.

All users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all running instances of dbus-daemon and all running applications using the libdbus library must be restarted, or the system rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

847402 - CVE-2012-3524 X.org: arbitrary code execution as root when libdbus >= 1.5 is used

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1261.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18053
 
Oval ID: oval:org.mitre.oval:def:18053
Title: USN-1576-1 -- dbus vulnerability
Description: DBus could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1576-1
CVE-2012-3524
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18185
 
Oval ID: oval:org.mitre.oval:def:18185
Title: USN-1576-2 -- dbus regressions
Description: DBus could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1576-2
CVE-2012-3524
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21367
 
Oval ID: oval:org.mitre.oval:def:21367
Title: RHSA-2012:1261: dbus security update (Moderate)
Description: libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: "we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus."
Family: unix Class: patch
Reference(s): RHSA-2012:1261-01
CESA-2012:1261
CVE-2012-3524
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23747
 
Oval ID: oval:org.mitre.oval:def:23747
Title: ELSA-2012:1261: dbus security update (Moderate)
Description: libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: "we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus."
Family: unix Class: patch
Reference(s): ELSA-2012:1261-01
CVE-2012-3524
Version: 6
Platform(s): Oracle Linux 6
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27673
 
Oval ID: oval:org.mitre.oval:def:27673
Title: DEPRECATED: ELSA-2012-1261 -- dbus security update (moderate)
Description: [1:1.2.24-7.0.1.el6_3 ] - fix netlink poll: error 4 (Zhenzhong Duan) [1:1.2.24-7] - Resolves: #854821 [1:1.2.24-6] - Apply patches for CVE-2011-2200 - Resolves: #725314
Family: unix Class: patch
Reference(s): ELSA-2012-1261
CVE-2012-3524
Version: 4
Platform(s): Oracle Linux 6
Product(s): dbus
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

ExploitDB Exploits

id Description
2012-07-17 libdbus 'DBUS_SYSTEM_BUS_ADDRESS' Local Privilege Escalation

OpenVAS Exploits

Date Description
2012-11-02 Name : Fedora Update for dbus FEDORA-2012-14126
File : nvt/gb_fedora_2012_14126_dbus_fc16.nasl
2012-10-05 Name : Ubuntu Update for dbus USN-1576-2
File : nvt/gb_ubuntu_USN_1576_2.nasl
2012-09-27 Name : Fedora Update for dbus FEDORA-2012-14157
File : nvt/gb_fedora_2012_14157_dbus_fc17.nasl
2012-09-27 Name : Fedora Update for glib2 FEDORA-2012-14157
File : nvt/gb_fedora_2012_14157_glib2_fc17.nasl
2012-09-22 Name : Ubuntu Update for dbus USN-1576-1
File : nvt/gb_ubuntu_USN_1576_1.nasl
2012-09-17 Name : CentOS Update for dbus CESA-2012:1261 centos6
File : nvt/gb_CESA-2012_1261_dbus_centos6.nasl
2012-09-17 Name : RedHat Update for dbus RHSA-2012:1261-01
File : nvt/gb_RHSA-2012_1261-01_dbus.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-50.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libdbus_20121016.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-558.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-750.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-670.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-01.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-128.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1261.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-070.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-083.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dbus-1-120829.nasl - Type : ACT_GATHER_INFO
2012-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14126.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1576-2.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-14157.nasl - Type : ACT_GATHER_INFO
2012-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1576-1.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120913_dbus_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1261.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1261.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:21
  • Multiple Updates