mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
138 lines
4.4 KiB
JSON
138 lines
4.4 KiB
JSON
{
|
|
"CVE_data_meta" : {
|
|
"ASSIGNER" : "cve@mitre.org",
|
|
"ID" : "CVE-2013-0292",
|
|
"STATE" : "PUBLIC"
|
|
},
|
|
"affects" : {
|
|
"vendor" : {
|
|
"vendor_data" : [
|
|
{
|
|
"product" : {
|
|
"product_data" : [
|
|
{
|
|
"product_name" : "n/a",
|
|
"version" : {
|
|
"version_data" : [
|
|
{
|
|
"version_value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format" : "MITRE",
|
|
"data_type" : "CVE",
|
|
"data_version" : "4.0",
|
|
"description" : {
|
|
"description_data" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "The dbus_g_proxy_manager_filter function in dbus-gproxy in Dbus-glib before 0.100.1 does not properly verify the sender of NameOwnerChanged signals, which allows local users to gain privileges via a spoofed signal."
|
|
}
|
|
]
|
|
},
|
|
"problemtype" : {
|
|
"problemtype_data" : [
|
|
{
|
|
"description" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references" : {
|
|
"reference_data" : [
|
|
{
|
|
"name" : "33614",
|
|
"refsource" : "EXPLOIT-DB",
|
|
"url" : "http://www.exploit-db.com/exploits/33614"
|
|
},
|
|
{
|
|
"name" : "[oss-security] 20130215 CVE-2013-0292: authentication bypass due to insufficient checks in dbus-glib < 0.100.1",
|
|
"refsource" : "MLIST",
|
|
"url" : "http://www.openwall.com/lists/oss-security/2013/02/15/10"
|
|
},
|
|
{
|
|
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=911658",
|
|
"refsource" : "MISC",
|
|
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=911658"
|
|
},
|
|
{
|
|
"name" : "http://cgit.freedesktop.org/dbus/dbus-glib/commit/?id=166978a09cf5edff4028e670b6074215a4c75eca",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://cgit.freedesktop.org/dbus/dbus-glib/commit/?id=166978a09cf5edff4028e670b6074215a4c75eca"
|
|
},
|
|
{
|
|
"name" : "https://bugs.freedesktop.org/show_bug.cgi?id=60916",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=60916"
|
|
},
|
|
{
|
|
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
|
},
|
|
{
|
|
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
|
},
|
|
{
|
|
"name" : "MDVSA-2013:071",
|
|
"refsource" : "MANDRIVA",
|
|
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:071"
|
|
},
|
|
{
|
|
"name" : "RHSA-2013:0568",
|
|
"refsource" : "REDHAT",
|
|
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0568.html"
|
|
},
|
|
{
|
|
"name" : "USN-1753-1",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "http://www.ubuntu.com/usn/USN-1753-1"
|
|
},
|
|
{
|
|
"name" : "57985",
|
|
"refsource" : "BID",
|
|
"url" : "http://www.securityfocus.com/bid/57985"
|
|
},
|
|
{
|
|
"name" : "90302",
|
|
"refsource" : "OSVDB",
|
|
"url" : "http://osvdb.org/90302"
|
|
},
|
|
{
|
|
"name" : "52225",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/52225"
|
|
},
|
|
{
|
|
"name" : "52375",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/52375"
|
|
},
|
|
{
|
|
"name" : "52404",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/52404"
|
|
},
|
|
{
|
|
"name" : "dbus-message-sender-priv-esc(82135)",
|
|
"refsource" : "XF",
|
|
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82135"
|
|
}
|
|
]
|
|
}
|
|
}
|