6.9
CVSSv2

CVE-2012-3524

Published: 18/09/2012 Updated: 07/11/2023
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
VMScore: 695
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

libdbus 1.5.x and previous versions, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: "we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

freedesktop libdbus 1.5.2

freedesktop libdbus 1.5.6

freedesktop libdbus 1.5.8

freedesktop libdbus 1.5.0

freedesktop libdbus 1.5.10

freedesktop libdbus

freedesktop libdbus 1.5.4

Vendor Advisories

Synopsis Moderate: dbus security update Type/Severity Security Advisory: Moderate Topic Updated dbus packages that fix one security issue are now available forRed Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having moderatesecurity impact A Common Vulnerability Scoring ...
Debian Bug report logs - #689070 Please take upstream D-Bus patches for CVE-2012-3524 Package: dbus; Maintainer for dbus is Utopia Maintenance Team <pkg-utopia-maintainers@listsaliothdebianorg>; Source for dbus is src:dbus (PTS, buildd, popcon) Reported by: Geoffrey Thomas <gthomas@mokafivecom> Date: Fri, 28 Sep ...
DBus could be made to run programs as an administrator ...
DBus could be made to run programs as an administrator ...
It was discovered that the D-Bus library honored environment settings even when running with elevated privileges A local attacker could possibly use this flaw to escalate their privileges, by setting specific environment variables before running a setuid or setgid application linked against the D-Bus library (libdbus) (CVE-2012-3524) ...

Exploits

/* dzugc CVE-2012-3524 PoC (C) 2012 Sebastian Krahmer * * Trivial non-dbus root exploit (Yes, it is 2012!) * * The underlying bug (insecure getenv() by default) has been * reported ages ago, but nobody really cared Unless you have an * exploit * */ #include <stdioh> #include <stdlibh> #include <unistdh> #include ...