CVE-2012-3524
Vulnerability from cvelistv5
Published
2012-09-18 17:00
Modified
2024-08-06 20:05
Severity ?
Summary
libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: "we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus."
References
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00009.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00015.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2012-10/msg00000.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2012-1261.html
secalert@redhat.comhttp://secunia.com/advisories/50537Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/50544
secalert@redhat.comhttp://secunia.com/advisories/50710
secalert@redhat.comhttp://stealth.openwall.net/null/dzug.cExploit
secalert@redhat.comhttp://www.exploit-db.com/exploits/21323Exploit
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:070
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:083
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2012/07/10/4
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2012/07/26/1
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2012/09/12/6
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2012/09/14/2
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2012/09/17/2
secalert@redhat.comhttp://www.securityfocus.com/bid/55517Exploit
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1576-1
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1576-2
secalert@redhat.comhttps://bugs.freedesktop.org/show_bug.cgi?id=52202Patch
secalert@redhat.comhttps://bugzilla.novell.com/show_bug.cgi?id=697105
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=847402
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00015.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1261.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50537Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50544
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50710
af854a3a-2127-422b-91ae-364da2661108http://stealth.openwall.net/null/dzug.cExploit
af854a3a-2127-422b-91ae-364da2661108http://www.exploit-db.com/exploits/21323Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2013:070
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2013:083
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2012/07/10/4
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2012/07/26/1
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2012/09/12/6
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2012/09/14/2
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2012/09/17/2
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/55517Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1576-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1576-2
af854a3a-2127-422b-91ae-364da2661108https://bugs.freedesktop.org/show_bug.cgi?id=52202Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.novell.com/show_bug.cgi?id=697105
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=847402
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:05:12.760Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SU-2012:1155",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00009.html"
          },
          {
            "name": "[oss-security] 20120912 libdbus CVE-2012-3524 fix",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/09/12/6"
          },
          {
            "name": "[oss-security] 20120726 Re: libdbus hardening",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/07/26/1"
          },
          {
            "name": "openSUSE-SU-2012:1287",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00000.html"
          },
          {
            "name": "openSUSE-SU-2012:1418",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html"
          },
          {
            "name": "50544",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50544"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.freedesktop.org/show_bug.cgi?id=52202"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=847402"
          },
          {
            "name": "USN-1576-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1576-1"
          },
          {
            "name": "50537",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50537"
          },
          {
            "name": "[oss-security] 20120917 Re: libdbus CVE-2012-3524 fix",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/09/17/2"
          },
          {
            "name": "21323",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/21323"
          },
          {
            "name": "55517",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/55517"
          },
          {
            "name": "RHSA-2012:1261",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1261.html"
          },
          {
            "name": "[oss-security] 20120710 libdbus hardening",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/07/10/4"
          },
          {
            "name": "[oss-security] 20120914 Re: libdbus CVE-2012-3524 fix",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/09/14/2"
          },
          {
            "name": "MDVSA-2013:083",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:083"
          },
          {
            "name": "MDVSA-2013:070",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:070"
          },
          {
            "name": "50710",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50710"
          },
          {
            "name": "SUSE-SU-2012:1155-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00015.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=697105"
          },
          {
            "name": "USN-1576-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1576-2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://stealth.openwall.net/null/dzug.c"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable.  NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: \"we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-04-26T23:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "SUSE-SU-2012:1155",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00009.html"
        },
        {
          "name": "[oss-security] 20120912 libdbus CVE-2012-3524 fix",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/09/12/6"
        },
        {
          "name": "[oss-security] 20120726 Re: libdbus hardening",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/07/26/1"
        },
        {
          "name": "openSUSE-SU-2012:1287",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00000.html"
        },
        {
          "name": "openSUSE-SU-2012:1418",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html"
        },
        {
          "name": "50544",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50544"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.freedesktop.org/show_bug.cgi?id=52202"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=847402"
        },
        {
          "name": "USN-1576-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1576-1"
        },
        {
          "name": "50537",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50537"
        },
        {
          "name": "[oss-security] 20120917 Re: libdbus CVE-2012-3524 fix",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/09/17/2"
        },
        {
          "name": "21323",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/21323"
        },
        {
          "name": "55517",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/55517"
        },
        {
          "name": "RHSA-2012:1261",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1261.html"
        },
        {
          "name": "[oss-security] 20120710 libdbus hardening",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/07/10/4"
        },
        {
          "name": "[oss-security] 20120914 Re: libdbus CVE-2012-3524 fix",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/09/14/2"
        },
        {
          "name": "MDVSA-2013:083",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:083"
        },
        {
          "name": "MDVSA-2013:070",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:070"
        },
        {
          "name": "50710",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50710"
        },
        {
          "name": "SUSE-SU-2012:1155-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00015.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.novell.com/show_bug.cgi?id=697105"
        },
        {
          "name": "USN-1576-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1576-2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://stealth.openwall.net/null/dzug.c"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2012-3524",
    "datePublished": "2012-09-18T17:00:00",
    "dateReserved": "2012-06-14T00:00:00",
    "dateUpdated": "2024-08-06T20:05:12.760Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2012-3524\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-09-18T17:55:00.990\",\"lastModified\":\"2024-11-21T01:41:03.517\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable.  NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: \\\"we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus.\\\"\"},{\"lang\":\"es\",\"value\":\"Protecci\u00f3n v1.5.x y anteriores, cuan es usado con setuid u otros programas con privilegios en X.org y posiblemente otros productos, permite a usuarios locales elevar sus privilegios y ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de la variable de entorno DBUS_SYSTEM_BUS_ADDRESS environment. NOTA: el equipo de mantenimiento de lindbus indican que esto es un problema de las aplicaciones que no limpian las variables de entorno, no en del propio lindbus.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":6.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:libdbus:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.5.12\",\"matchCriteriaId\":\"80411D22-C73A-4C57-82FD-EF1395B50002\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:libdbus:1.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36365215-0060-4429-8975-E7E13A258E3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:libdbus:1.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06A3700-E412-4B85-8B9A-68A74BE67506\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:libdbus:1.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76929B07-2D3A-4C57-AE58-B1F7F574BA04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:libdbus:1.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DA67875-83A0-49C4-A9D7-344135CFB8AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:libdbus:1.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AB1DF00-511B-4DEC-99E1-9EBED4CD542A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:libdbus:1.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F77FCCC8-FF4E-438B-B235-384D8EAD0122\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00009.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00015.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00000.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1261.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/50537\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/50544\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/50710\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://stealth.openwall.net/null/dzug.c\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.exploit-db.com/exploits/21323\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:070\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:083\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/07/10/4\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/07/26/1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/09/12/6\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/09/14/2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/09/17/2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/55517\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1576-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1576-2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugs.freedesktop.org/show_bug.cgi?id=52202\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://bugzilla.novell.com/show_bug.cgi?id=697105\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=847402\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00015.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1261.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/50537\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/50544\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/50710\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://stealth.openwall.net/null/dzug.c\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.exploit-db.com/exploits/21323\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:070\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:083\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/07/10/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/07/26/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/09/12/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/09/14/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/09/17/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/55517\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1576-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1576-2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.freedesktop.org/show_bug.cgi?id=52202\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://bugzilla.novell.com/show_bug.cgi?id=697105\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=847402\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.