Executive Summary

Summary
Title devscripts security update
Informations
Name DSA-2549 First vendor Publication 2012-09-15
Vendor Debian Last vendor Modification 2012-09-15
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities have been discovered in devscripts, a set of scripts to make the life of a Debian Package maintainer easier. The following Common Vulnerabilities and Exposures project ids have been assigned to identify them:

CVE-2012-2240:

Raphael Geissert discovered that dscverify does not perform sufficient validation and does not properly escape arguments to external commands, allowing a remote attacker (as when dscverify is used by dget) to execute arbitrary code.

CVE-2012-2241:

Raphael Geissert discovered that dget allows an attacker to delete arbitrary files when processing a specially-crafted .dsc or .changes file, due to insuficient input validation.

CVE-2012-2242:

Raphael Geissert discovered that dget does not properly escape arguments to external commands when processing .dsc and .changes files, allowing an attacker to execute arbitrary code. This issue is limited with the fix for CVE-2012-2241, and had already been fixed in version 2.10.73 due to changes to the code, without considering its security implications.

CVE-2012-3500:

Jim Meyering, Red Hat, discovered that annotate-output determines the name of temporary named pipes in a way that allows a local attacker to make it abort, leading to denial of service.

Additionally, a regression in the exit code of debdiff introduced in DSA-2409-1 has been fixed.

For the stable distribution (squeeze), these problems have been fixed in version 2.10.69+squeeze4.

For the testing distribution (wheezy), these problems will be fixed soon.

For the unstable distribution (sid), these problems will be fixed in version 2.12.3.

We recommend that you upgrade your devscripts packages.

Original Source

Url : http://www.debian.org/security/2012/dsa-2549

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-20 Improper Input Validation
25 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18171
 
Oval ID: oval:org.mitre.oval:def:18171
Title: USN-1593-1 -- devscripts vulnerabilities
Description: Several security issues were fixed in devscripts.
Family: unix Class: patch
Reference(s): USN-1593-1
CVE-2012-0212
CVE-2012-2240
CVE-2012-2241
CVE-2012-2242
CVE-2012-3500
Version: 9
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): devscripts
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20054
 
Oval ID: oval:org.mitre.oval:def:20054
Title: DSA-2549-1 devscripts - multiple
Description: Multiple vulnerabilities have been discovered in devscripts, a set of scripts to make the life of a Debian Package maintainer easier. The following Common Vulnerabilities and Exposures project ids have been assigned to identify them.
Family: unix Class: patch
Reference(s): DSA-2549-1
CVE-2012-2240
CVE-2012-2241
CVE-2012-2242
CVE-2012-3500
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): devscripts
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 99
Application 1

OpenVAS Exploits

Date Description
2012-10-03 Name : Ubuntu Update for devscripts USN-1593-1
File : nvt/gb_ubuntu_USN_1593_1.nasl
2012-09-19 Name : Debian Security Advisory DSA 2549-1 (devscripts)
File : nvt/deb_2549_1.nasl
2012-09-17 Name : Fedora Update for rpmdevtools FEDORA-2012-13234
File : nvt/gb_fedora_2012_13234_rpmdevtools_fc17.nasl
2012-09-17 Name : Fedora Update for rpmdevtools FEDORA-2012-13263
File : nvt/gb_fedora_2012_13263_rpmdevtools_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-757.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-123.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1593-1.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13208.nasl - Type : ACT_GATHER_INFO
2012-09-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2549.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13234.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13263.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:31:22
  • Multiple Updates