Executive Summary

Informations
Name MDVSA-2013:083 First vendor Publication 2013-04-09
Vendor Mandriva Last vendor Modification 2013-04-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated glib2.0 packages fix security vulnerability:

It was discovered that the version of glib shipped with MBS 1 does not sanitise certain DBUS related environment variables. When used in combination with a setuid application which utilises dbus via glib, a local user could gain escalated privileges with a specially crafted environment. This is related to a similar issue with dbus (CVE-2012-3524).

This updated version of glib adds appropriate protection against such scenarios and also adds additional hardening when used in a setuid environment.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:083

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18053
 
Oval ID: oval:org.mitre.oval:def:18053
Title: USN-1576-1 -- dbus vulnerability
Description: DBus could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1576-1
CVE-2012-3524
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18185
 
Oval ID: oval:org.mitre.oval:def:18185
Title: USN-1576-2 -- dbus regressions
Description: DBus could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1576-2
CVE-2012-3524
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21367
 
Oval ID: oval:org.mitre.oval:def:21367
Title: RHSA-2012:1261: dbus security update (Moderate)
Description: libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: "we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus."
Family: unix Class: patch
Reference(s): RHSA-2012:1261-01
CESA-2012:1261
CVE-2012-3524
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23747
 
Oval ID: oval:org.mitre.oval:def:23747
Title: ELSA-2012:1261: dbus security update (Moderate)
Description: libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: "we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus."
Family: unix Class: patch
Reference(s): ELSA-2012:1261-01
CVE-2012-3524
Version: 6
Platform(s): Oracle Linux 6
Product(s): dbus
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27673
 
Oval ID: oval:org.mitre.oval:def:27673
Title: DEPRECATED: ELSA-2012-1261 -- dbus security update (moderate)
Description: [1:1.2.24-7.0.1.el6_3 ] - fix netlink poll: error 4 (Zhenzhong Duan) [1:1.2.24-7] - Resolves: #854821 [1:1.2.24-6] - Apply patches for CVE-2011-2200 - Resolves: #725314
Family: unix Class: patch
Reference(s): ELSA-2012-1261
CVE-2012-3524
Version: 4
Platform(s): Oracle Linux 6
Product(s): dbus
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

ExploitDB Exploits

id Description
2012-07-17 libdbus 'DBUS_SYSTEM_BUS_ADDRESS' Local Privilege Escalation

OpenVAS Exploits

Date Description
2012-11-02 Name : Fedora Update for dbus FEDORA-2012-14126
File : nvt/gb_fedora_2012_14126_dbus_fc16.nasl
2012-10-05 Name : Ubuntu Update for dbus USN-1576-2
File : nvt/gb_ubuntu_USN_1576_2.nasl
2012-09-27 Name : Fedora Update for dbus FEDORA-2012-14157
File : nvt/gb_fedora_2012_14157_dbus_fc17.nasl
2012-09-27 Name : Fedora Update for glib2 FEDORA-2012-14157
File : nvt/gb_fedora_2012_14157_glib2_fc17.nasl
2012-09-22 Name : Ubuntu Update for dbus USN-1576-1
File : nvt/gb_ubuntu_USN_1576_1.nasl
2012-09-17 Name : CentOS Update for dbus CESA-2012:1261 centos6
File : nvt/gb_CESA-2012_1261_dbus_centos6.nasl
2012-09-17 Name : RedHat Update for dbus RHSA-2012:1261-01
File : nvt/gb_RHSA-2012_1261-01_dbus.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-50.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libdbus_20121016.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-558.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-750.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-670.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-01.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-128.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1261.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-070.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-083.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dbus-1-120829.nasl - Type : ACT_GATHER_INFO
2012-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14126.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1576-2.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-14157.nasl - Type : ACT_GATHER_INFO
2012-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1576-1.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120913_dbus_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1261.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1261.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:43:33
  • Multiple Updates
2013-04-09 13:18:31
  • First insertion