Executive Summary

Summary
Title devscripts vulnerabilities
Informations
Name USN-1366-1 First vendor Publication 2012-02-15
Vendor Ubuntu Last vendor Modification 2012-02-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS

Summary:

debdiff, a part of devscripts, could be made to run programs as your login if it opened a specially crafted file.

Software Description: - devscripts: scripts to make the life of a Debian Package maintainer easier

Details:

Paul Wise discovered that debdiff did not properly sanitize its input when processing .dsc and .changes files. If debdiff processed a crafted file, an attacker could execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-0210)

Raphael Geissert discovered that debdiff did not properly sanitize its input when processing source packages. If debdiff processed an original source tarball, with crafted filenames in the top-level directory, an attacker could execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-0211)

Raphael Geissert discovered that debdiff did not properly sanitize its input when processing filename parameters. If debdiff processed a crafted filename parameter, an attacker could execute arbitrary code with the privileges of the user invoking the program. (CVE-2012-0212)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10:
devscripts 2.11.1ubuntu3.1

Ubuntu 11.04:
devscripts 2.10.69ubuntu2.1

Ubuntu 10.10:
devscripts 2.10.67ubuntu1.1

Ubuntu 10.04 LTS:
devscripts 2.10.61ubuntu5.1

Ubuntu 8.04 LTS:
devscripts 2.10.11ubuntu5.8.04.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1366-1
CVE-2012-0210, CVE-2012-0211, CVE-2012-0212

Package Information:
https://launchpad.net/ubuntu/+source/devscripts/2.11.1ubuntu3.1
https://launchpad.net/ubuntu/+source/devscripts/2.10.69ubuntu2.1
https://launchpad.net/ubuntu/+source/devscripts/2.10.67ubuntu1.1
https://launchpad.net/ubuntu/+source/devscripts/2.10.61ubuntu5.1
https://launchpad.net/ubuntu/+source/devscripts/2.10.11ubuntu5.8.04.5

Original Source

Url : http://www.ubuntu.com/usn/USN-1366-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14780
 
Oval ID: oval:org.mitre.oval:def:14780
Title: DSA-2409-1 devscripts -- several
Description: Several vulnerabilities have been discovered in debdiff, a script used to compare two Debian packages, which is part of the devscripts package. The following Common Vulnerabilities and Exposures project ids have been assigned to identify them: CVE-2012-0210: Paul Wise discovered that due to insufficient input sanitising when processing .dsc and .changes files, it is possible to execute arbitrary code and disclose system information. CVE-2012-0211: Raphael Geissert discovered that it is possible to inject or modify arguments of external commands when processing source packages with specially-named tarballs in the top-level directory of the .orig tarball, allowing arbitrary code execution. CVE-2012-0212: Raphael Geissert discovered that it is possible to inject or modify arguments of external commands when passing as argument to debdiff a specially-named file, allowing arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-2409-1
CVE-2012-0210
CVE-2012-0211
CVE-2012-0212
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): devscripts
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15127
 
Oval ID: oval:org.mitre.oval:def:15127
Title: USN-1366-1 -- devscripts vulnerabilities
Description: devscripts: scripts to make the life of a Debian Package maintainer easier debdiff, a part of devscripts, could be made to run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1366-1
CVE-2012-0210
CVE-2012-0211
CVE-2012-0212
Version: 7
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): devscripts
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 70

OpenVAS Exploits

Date Description
2012-10-03 Name : Ubuntu Update for devscripts USN-1593-1
File : nvt/gb_ubuntu_USN_1593_1.nasl
2012-03-12 Name : Debian Security Advisory DSA 2409-1 (devscripts)
File : nvt/deb_2409_1.nasl
2012-02-21 Name : Ubuntu Update for devscripts USN-1366-1
File : nvt/gb_ubuntu_USN_1366_1.nasl

Nessus® Vulnerability Scanner

Date Description
2012-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1593-1.nasl - Type : ACT_GATHER_INFO
2012-02-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2409.nasl - Type : ACT_GATHER_INFO
2012-02-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1366-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:59:42
  • Multiple Updates