Vulnerability CVE-2012-5630


Published: 2019-11-25   Modified: 2019-11-29

Description:
libuser 0.56 and 0.57 has a TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees.

Type:

CWE-367

(Time-of-check Time-of-use (TOCTOU) Race Condition)

CVSS2 => (AV:L/AC:M/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.3/10
4.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Redhat -> Enterprise linux 
Libuser project -> Libuser 
Fedoraproject -> Fedora 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102068.html
https://access.redhat.com/security/cve/cve-2012-5630
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5630
https://security-tracker.debian.org/tracker/CVE-2012-5630
https://www.securityfocus.com/bid/59285

Copyright 2024, cxsecurity.com

 

Back to Top