Vulnerability CVE-2013-0292


Published: 2013-03-05   Modified: 2013-03-06

Description:
The dbus_g_proxy_manager_filter function in dbus-gproxy in Dbus-glib before 0.100.1 does not properly verify the sender of NameOwnerChanged signals, which allows local users to gain privileges via a spoofed signal.

See advisories in our WLB2 database:
Topic
Author
Date
High
dbus-glib pam_fprintd Local Root Exploit
Sebastian Krahme...
02.06.2014

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Freedesktop -> Dbus-glib 

 References:
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=911658
http://cgit.freedesktop.org/dbus/dbus-glib/commit/?id=166978a09cf5edff4028e670b6074215a4c75eca
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://rhn.redhat.com/errata/RHSA-2013-0568.html
http://www.exploit-db.com/exploits/33614
http://www.mandriva.com/security/advisories?name=MDVSA-2013:071
http://www.openwall.com/lists/oss-security/2013/02/15/10
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/57985
http://www.ubuntu.com/usn/USN-1753-1
http://xforce.iss.net/xforce/xfdb/82135
https://bugs.freedesktop.org/show_bug.cgi?id=60916

Copyright 2024, cxsecurity.com

 

Back to Top