CVE-2012-3524

NameCVE-2012-3524
Descriptionlibdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: "we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs689070

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
dbus (PTS)buster1.12.20-0+deb10u1fixed
buster (security)1.12.28-0+deb10u1fixed
bullseye1.12.28-0+deb11u1fixed
bullseye (security)1.12.24-0+deb11u1fixed
bookworm1.14.10-1~deb12u1fixed
sid, trixie1.14.10-4fixed
glib2.0 (PTS)buster2.58.3-2+deb10u3fixed
buster (security)2.58.3-2+deb10u5fixed
bullseye2.66.8-1+deb11u1fixed
bookworm2.74.6-2fixed
trixie2.78.4-1fixed
sid2.78.4-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
dbussourcesqueeze1.2.24-4+squeeze2
dbussource(unstable)1.6.8-1689070
glib2.0sourcesqueeze(not affected)
glib2.0source(unstable)2.33.12+really2.32.4-2

Notes

[squeeze] - glib2.0 <not-affected> (Vulnerable code not present)
fixed in 2.34.0-1 from experimental
https://www.openwall.com/lists/oss-security/2012/09/12/6
https://bugzilla.suse.com/show_bug.cgi?id=697105
http://stealth.openwall.net/null/dzug.c

Search for package or bug name: Reporting problems