CVE-2012-3524

libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: "we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:freedesktop:libdbus:*:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:libdbus:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:libdbus:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:libdbus:1.5.4:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:libdbus:1.5.6:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:libdbus:1.5.8:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:libdbus:1.5.10:*:*:*:*:*:*:*

History

07 Nov 2023, 02:11

Type Values Removed Values Added
Summary libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: "we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus." libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: "we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus."

13 Feb 2023, 04:34

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2012-3524', 'name': 'https://access.redhat.com/security/cve/CVE-2012-3524', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1261', 'name': 'https://access.redhat.com/errata/RHSA-2012:1261', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2012-3524 dbus: privilege escalation when libdbus is used in setuid/setgid application libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: "we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus."

02 Feb 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2012-3524 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1261 -
Summary libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: "we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus." CVE-2012-3524 dbus: privilege escalation when libdbus is used in setuid/setgid application

Information

Published : 2012-09-18 17:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3524

Mitre link : CVE-2012-3524

CVE.ORG link : CVE-2012-3524


JSON object : View

Products Affected

freedesktop

  • libdbus
CWE
CWE-264

Permissions, Privileges, and Access Controls