Executive Summary

Informations
Name MDVSA-2013:071 First vendor Publication 2013-04-08
Vendor Mandriva Last vendor Modification 2013-04-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated dbus-glib packages fix security vulnerability:

A privilege escalation flaw was found in the way dbus-glib, the D-Bus add-on library to integrate the standard D-Bus library with the GLib thread abstraction and main loop, performed filtering of the message sender (message source subject), when the NameOwnerChanged signal was received. A local attacker could use this flaw to escalate their privileges (CVE-2013-0292).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:071

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18220
 
Oval ID: oval:org.mitre.oval:def:18220
Title: USN-1753-1 -- dbus-glib vulnerability
Description: An attacker could send crafted input to applications using DBus-GLib and possibly escalate privileges.
Family: unix Class: patch
Reference(s): USN-1753-1
CVE-2013-0292
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): dbus-glib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21052
 
Oval ID: oval:org.mitre.oval:def:21052
Title: RHSA-2013:0568: dbus-glib security update (Important)
Description: The dbus_g_proxy_manager_filter function in dbus-gproxy in Dbus-glib before 0.100.1 does not properly verify the sender of NameOwnerChanged signals, which allows local users to gain privileges via a spoofed signal.
Family: unix Class: patch
Reference(s): RHSA-2013:0568-03
CESA-2013:0568
CVE-2013-0292
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): dbus-glib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23467
 
Oval ID: oval:org.mitre.oval:def:23467
Title: DEPRECATED: ELSA-2013:0568: dbus-glib security update (Important)
Description: The dbus_g_proxy_manager_filter function in dbus-gproxy in Dbus-glib before 0.100.1 does not properly verify the sender of NameOwnerChanged signals, which allows local users to gain privileges via a spoofed signal.
Family: unix Class: patch
Reference(s): ELSA-2013:0568-03
CVE-2013-0292
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): dbus-glib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23802
 
Oval ID: oval:org.mitre.oval:def:23802
Title: ELSA-2013:0568: dbus-glib security update (Important)
Description: The dbus_g_proxy_manager_filter function in dbus-gproxy in Dbus-glib before 0.100.1 does not properly verify the sender of NameOwnerChanged signals, which allows local users to gain privileges via a spoofed signal.
Family: unix Class: patch
Reference(s): ELSA-2013:0568-03
CVE-2013-0292
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): dbus-glib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27165
 
Oval ID: oval:org.mitre.oval:def:27165
Title: DEPRECATED: ELSA-2013-0568 -- dbus-glib security update (important)
Description: [0.73-11] - Add patch to fix CVE-2013-0292 - Resolves: #913072
Family: unix Class: patch
Reference(s): ELSA-2013-0568
CVE-2013-0292
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): dbus-glib
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0057.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0636.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_77bb0541c1aa11e3a5ac001b21614864.nasl - Type : ACT_GATHER_INFO
2013-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12156.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12199.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0568.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-071.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0568.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130226_dbus_glib_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1753-1.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0568.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:43:30
  • Multiple Updates
2013-04-08 21:18:34
  • First insertion