[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3500Date: (C)2012-09-30   (M)2023-12-22


scripts/annotate-output.sh in devscripts before 2.12.2, as used in rpmdevtools before 8.3, allows local users to modify arbitrary files via a symlink attack on the temporary (1) standard output or (2) standard error output file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 1.2
Exploit Score: 1.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: HIGH
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-50600
BID-55358
DSA-2549
FEDORA-2012-13208
FEDORA-2012-13234
FEDORA-2012-13263
MDVSA-2013:123
USN-1593-1
http://www.openwall.com/lists/oss-security/2012/08/31/7
http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commit%3Bh=4d23a5e6c90f7a37b0972b30f5d31dce97a93eb0
http://git.fedorahosted.org/cgit/rpmdevtools.git/commit/?id=90b4400c2ab2e80cecfd8dfdf031536376ed2cdb
https://bugzilla.redhat.com/show_bug.cgi?id=848022
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0316
openSUSE-SU-2012:1437
rpmdevtools-toctou-symlink(78230)

CWE    1
CWE-362
OVAL    4
oval:org.secpod.oval:def:104142
oval:org.secpod.oval:def:701020
oval:org.secpod.oval:def:600887
oval:org.secpod.oval:def:104145
...

© SecPod Technologies