[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-4425Date: (C)2012-09-18   (M)2023-12-22


libgio, when used in setuid or other privileged programs in spice-gtk and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: it could be argued that this is a vulnerability in the applications that do not cleanse environment variables, not in libgio itself.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.9
Exploit Score: 3.4
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-21323
BID-55555
RHSA-2012:1284
http://www.openwall.com/lists/oss-security/2012/09/12/6
http://www.openwall.com/lists/oss-security/2012/09/14/2
http://www.openwall.com/lists/oss-security/2012/09/17/2
http://permalink.gmane.org/gmane.linux.redhat.fedora.extras.cvs/853051
http://www.spinics.net/lists/spice-devel/msg01940.html
https://bugzilla.redhat.com/show_bug.cgi?id=857283

CWE    1
CWE-264
OVAL    5
oval:org.secpod.oval:def:202456
oval:org.secpod.oval:def:104204
oval:org.secpod.oval:def:104168
oval:org.secpod.oval:def:500895
...

© SecPod Technologies