[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-5630Date: (C)2019-11-26   (M)2023-12-22


libuser 0.56 and 0.57 has a TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.3CVSS Score : 3.3
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
Fedora
https://access.redhat.com/security/cve/cve-2012-5630
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5630
https://security-tracker.debian.org/tracker/CVE-2012-5630
https://www.securityfocus.com/bid/59285

CPE    2
cpe:/o:redhat:enterprise_linux:5.0
cpe:/o:fedoraproject:fedora:18
CWE    1
CWE-367
OVAL    1
oval:org.secpod.oval:def:104845

© SecPod Technologies