exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1261-01

Red Hat Security Advisory 2012-1261-01
Posted Sep 14, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1261-01 - D-Bus is a system for sending messages between applications. It is used for the system-wide message bus service and as a per-user-login-session messaging facility. It was discovered that the D-Bus library honored environment settings even when running with elevated privileges. A local attacker could possibly use this flaw to escalate their privileges, by setting specific environment variables before running a setuid or setgid application linked against the D-Bus library. Note: With this update, libdbus ignores environment variables when used by setuid or setgid applications. The environment is not ignored when an application gains privileges via file system capabilities; however, no application shipped in Red Hat Enterprise Linux 6 gains privileges via file system capabilities.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2012-3524
SHA-256 | 2fe96101f99eb2291e6510b5544d7a0828b7b2f84e24ba06f09f3b0c8005cd8a

Red Hat Security Advisory 2012-1261-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dbus security update
Advisory ID: RHSA-2012:1261-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1261.html
Issue date: 2012-09-13
CVE Names: CVE-2012-3524
=====================================================================

1. Summary:

Updated dbus packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

D-Bus is a system for sending messages between applications. It is used for
the system-wide message bus service and as a per-user-login-session
messaging facility.

It was discovered that the D-Bus library honored environment settings even
when running with elevated privileges. A local attacker could possibly use
this flaw to escalate their privileges, by setting specific environment
variables before running a setuid or setgid application linked against the
D-Bus library (libdbus). (CVE-2012-3524)

Note: With this update, libdbus ignores environment variables when used by
setuid or setgid applications. The environment is not ignored when an
application gains privileges via file system capabilities; however, no
application shipped in Red Hat Enterprise Linux 6 gains privileges via file
system capabilities.

Red Hat would like to thank Sebastian Krahmer of the SUSE Security Team for
reporting this issue.

All users are advised to upgrade to these updated packages, which contain a
backported patch to correct this issue. For the update to take effect, all
running instances of dbus-daemon and all running applications using the
libdbus library must be restarted, or the system rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

847402 - CVE-2012-3524 X.org: arbitrary code execution as root when libdbus >= 1.5 is used

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

i386:
dbus-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-libs-1.2.24-7.el6_3.i686.rpm
dbus-x11-1.2.24-7.el6_3.i686.rpm

x86_64:
dbus-1.2.24-7.el6_3.x86_64.rpm
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.x86_64.rpm
dbus-libs-1.2.24-7.el6_3.i686.rpm
dbus-libs-1.2.24-7.el6_3.x86_64.rpm
dbus-x11-1.2.24-7.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

i386:
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-devel-1.2.24-7.el6_3.i686.rpm

noarch:
dbus-doc-1.2.24-7.el6_3.noarch.rpm

x86_64:
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.x86_64.rpm
dbus-devel-1.2.24-7.el6_3.i686.rpm
dbus-devel-1.2.24-7.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

x86_64:
dbus-1.2.24-7.el6_3.x86_64.rpm
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.x86_64.rpm
dbus-libs-1.2.24-7.el6_3.i686.rpm
dbus-libs-1.2.24-7.el6_3.x86_64.rpm
dbus-x11-1.2.24-7.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

noarch:
dbus-doc-1.2.24-7.el6_3.noarch.rpm

x86_64:
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.x86_64.rpm
dbus-devel-1.2.24-7.el6_3.i686.rpm
dbus-devel-1.2.24-7.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

i386:
dbus-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-devel-1.2.24-7.el6_3.i686.rpm
dbus-libs-1.2.24-7.el6_3.i686.rpm
dbus-x11-1.2.24-7.el6_3.i686.rpm

ppc64:
dbus-1.2.24-7.el6_3.ppc64.rpm
dbus-debuginfo-1.2.24-7.el6_3.ppc.rpm
dbus-debuginfo-1.2.24-7.el6_3.ppc64.rpm
dbus-devel-1.2.24-7.el6_3.ppc.rpm
dbus-devel-1.2.24-7.el6_3.ppc64.rpm
dbus-libs-1.2.24-7.el6_3.ppc.rpm
dbus-libs-1.2.24-7.el6_3.ppc64.rpm
dbus-x11-1.2.24-7.el6_3.ppc64.rpm

s390x:
dbus-1.2.24-7.el6_3.s390x.rpm
dbus-debuginfo-1.2.24-7.el6_3.s390.rpm
dbus-debuginfo-1.2.24-7.el6_3.s390x.rpm
dbus-devel-1.2.24-7.el6_3.s390.rpm
dbus-devel-1.2.24-7.el6_3.s390x.rpm
dbus-libs-1.2.24-7.el6_3.s390.rpm
dbus-libs-1.2.24-7.el6_3.s390x.rpm
dbus-x11-1.2.24-7.el6_3.s390x.rpm

x86_64:
dbus-1.2.24-7.el6_3.x86_64.rpm
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.x86_64.rpm
dbus-devel-1.2.24-7.el6_3.i686.rpm
dbus-devel-1.2.24-7.el6_3.x86_64.rpm
dbus-libs-1.2.24-7.el6_3.i686.rpm
dbus-libs-1.2.24-7.el6_3.x86_64.rpm
dbus-x11-1.2.24-7.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

noarch:
dbus-doc-1.2.24-7.el6_3.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

i386:
dbus-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-devel-1.2.24-7.el6_3.i686.rpm
dbus-libs-1.2.24-7.el6_3.i686.rpm
dbus-x11-1.2.24-7.el6_3.i686.rpm

x86_64:
dbus-1.2.24-7.el6_3.x86_64.rpm
dbus-debuginfo-1.2.24-7.el6_3.i686.rpm
dbus-debuginfo-1.2.24-7.el6_3.x86_64.rpm
dbus-devel-1.2.24-7.el6_3.i686.rpm
dbus-devel-1.2.24-7.el6_3.x86_64.rpm
dbus-libs-1.2.24-7.el6_3.i686.rpm
dbus-libs-1.2.24-7.el6_3.x86_64.rpm
dbus-x11-1.2.24-7.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dbus-1.2.24-7.el6_3.src.rpm

noarch:
dbus-doc-1.2.24-7.el6_3.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3524.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQUhYLXlSAg2UNWIIRAk4LAJ0XMDkKrx8BKrQ5ebuS77IoErxi/gCeJQnS
Xf4NI8lqycSfoi+up1nqc5o=
=Pf0m
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close