CVE-2012-2737

NameCVE-2012-2737
DescriptionThe user_change_icon_file_authorized_cb function in /usr/libexec/accounts-daemon in AccountsService before 0.6.22 does not properly check the UID when copying an icon file to the system cache directory, which allows local users to read arbitrary files via a race condition.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs679429

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
accountsservice (PTS)jessie0.6.37-3fixed
stretch0.6.43-1fixed
buster0.6.45-2fixed
bullseye0.6.55-3fixed
bookworm22.08.8-6fixed
sid, trixie23.13.9-6.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
accountsservicesource(unstable)0.6.21-6679429

Notes

https://www.openwall.com/lists/oss-security/2012/06/28/9
http://cgit.freedesktop.org/accountsservice/commit/?id=69b526a6cd4c078732068de2ba393cf9242a404b
https://bugzilla.redhat.com/show_bug.cgi?id=832532

Search for package or bug name: Reporting problems