7.2
CVSSv2

CVE-2013-0292

Published: 05/03/2013 Updated: 29/08/2017
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The dbus_g_proxy_manager_filter function in dbus-gproxy in Dbus-glib prior to 0.100.1 does not properly verify the sender of NameOwnerChanged signals, which allows local users to gain privileges via a spoofed signal.

Vulnerable Product Search on Vulmon Subscribe to Product

freedesktop dbus-glib

freedesktop dbus-glib 0.98

freedesktop dbus-glib 0.84

freedesktop dbus-glib 0.82

freedesktop dbus-glib 0.92

freedesktop dbus-glib 0.90

freedesktop dbus-glib 0.76

freedesktop dbus-glib 0.74

freedesktop dbus-glib 0.88

freedesktop dbus-glib 0.86

freedesktop dbus-glib 0.73

freedesktop dbus-glib 0.72

freedesktop dbus-glib 0.96

freedesktop dbus-glib 0.94

freedesktop dbus-glib 0.80

freedesktop dbus-glib 0.78

Vendor Advisories

Synopsis Important: dbus-glib security update Type/Severity Security Advisory: Important Topic Updated dbus-glib packages that fix one security issue are now availablefor Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as havingimportant security impact A Common Vu ...
Debian Bug report logs - #700638 CVE-2013-0292: authentication bypass due to insufficient checks in dbus-glib < 01001 Package: libdbus-glib-1-2; Maintainer for libdbus-glib-1-2 is Utopia Maintenance Team <pkg-utopia-maintainers@listsaliothdebianorg>; Source for libdbus-glib-1-2 is src:dbus-glib (PTS, buildd, popcon) ...
An attacker could send crafted input to applications using DBus-GLib and possibly escalate privileges ...

Exploits

/* darklena fprintd/pam_fprintd local root PoC However dbus-glib plays an important role * * (C) 2013 Sebastian Krahmer, all rights reversed * * pam_fprintd uses netreactivatedFprint service to trigger finger swiping and * registers DBUS signal inside the PAM authentication function: * * dbus_g_proxy_add_signal(dev, "VerifyStatus ...