Executive Summary

Informations
Name CVE-2012-2653 First vendor Publication 2012-07-12
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

arpwatch 2.1a15, as used by Red Hat, Debian, Fedora, and possibly others, does not properly drop supplementary groups, which might allow attackers to gain root privileges by leveraging other vulnerabilities in the daemon.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2653

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18519
 
Oval ID: oval:org.mitre.oval:def:18519
Title: DSA-2481-1 arpwatch - fails to drop supplementary groups
Description: Steve Grubb from Red Hat discovered that a patch for arpwatch (as shipped at least in Red Hat and Debian distributions) in order to make it drop root privileges would fail to do so and instead add the root group to the list of the daemon uses.
Family: unix Class: patch
Reference(s): DSA-2481-1
CVE-2012-2653
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): arpwatch
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for arpwatch FEDORA-2012-8677
File : nvt/gb_fedora_2012_8677_arpwatch_fc17.nasl
2012-08-10 Name : Debian Security Advisory DSA 2481-1 (arpwatch)
File : nvt/deb_2481_1.nasl
2012-08-10 Name : Debian Security Advisory DSA 2482-1 (libgdata)
File : nvt/deb_2482_1.nasl
2012-07-30 Name : Mandriva Update for arpwatch MDVSA-2012:113 (arpwatch)
File : nvt/gb_mandriva_MDVSA_2012_113.nasl
2012-06-22 Name : Fedora Update for arpwatch FEDORA-2012-8675
File : nvt/gb_fedora_2012_8675_arpwatch_fc16.nasl
2012-06-22 Name : Fedora Update for arpwatch FEDORA-2012-8702
File : nvt/gb_fedora_2012_8702_arpwatch_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-16.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-439.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-030.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_arpwatch-120718.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2012-113.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2481.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2482.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8675.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8677.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8702.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2012/dsa-2481
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082553.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082565.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082569.html
GENTOO https://security.gentoo.org/glsa/201607-16
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:113
MLIST http://www.openwall.com/lists/oss-security/2012/05/24/12
http://www.openwall.com/lists/oss-security/2012/05/24/13
http://www.openwall.com/lists/oss-security/2012/05/24/14
http://www.openwall.com/lists/oss-security/2012/05/25/5

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:19:59
  • Multiple Updates
2021-04-22 01:23:42
  • Multiple Updates
2020-05-23 00:33:41
  • Multiple Updates
2016-11-29 00:24:47
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-04-26 21:51:06
  • Multiple Updates
2014-06-14 13:32:56
  • Multiple Updates
2014-02-17 11:10:34
  • Multiple Updates
2013-05-10 22:39:47
  • Multiple Updates
2013-04-05 13:18:44
  • Multiple Updates