CVE-2012-3524

libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: "we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus."
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:freedesktop:libdbus:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:libdbus:1.5.6:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:libdbus:1.5.8:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:libdbus:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:libdbus:1.5.10:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:libdbus:*:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:libdbus:1.5.4:*:*:*:*:*:*:*

Information

Published : 2012-09-18 10:55

Updated : 2023-02-12 20:34


NVD link : CVE-2012-3524

Mitre link : CVE-2012-3524


JSON object : View

CWE
CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

freedesktop

  • libdbus