Executive Summary

Informations
Name CVE-2012-3500 First vendor Publication 2012-09-30
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.2 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

scripts/annotate-output.sh in devscripts before 2.12.2, as used in rpmdevtools before 8.3, allows local users to modify arbitrary files via a symlink attack on the temporary (1) standard output or (2) standard error output file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3500

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18171
 
Oval ID: oval:org.mitre.oval:def:18171
Title: USN-1593-1 -- devscripts vulnerabilities
Description: Several security issues were fixed in devscripts.
Family: unix Class: patch
Reference(s): USN-1593-1
CVE-2012-0212
CVE-2012-2240
CVE-2012-2241
CVE-2012-2242
CVE-2012-3500
Version: 9
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): devscripts
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20054
 
Oval ID: oval:org.mitre.oval:def:20054
Title: DSA-2549-1 devscripts - multiple
Description: Multiple vulnerabilities have been discovered in devscripts, a set of scripts to make the life of a Debian Package maintainer easier. The following Common Vulnerabilities and Exposures project ids have been assigned to identify them.
Family: unix Class: patch
Reference(s): DSA-2549-1
CVE-2012-2240
CVE-2012-2241
CVE-2012-2242
CVE-2012-3500
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): devscripts
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 99
Application 1

OpenVAS Exploits

Date Description
2012-10-03 Name : Ubuntu Update for devscripts USN-1593-1
File : nvt/gb_ubuntu_USN_1593_1.nasl
2012-09-19 Name : Debian Security Advisory DSA 2549-1 (devscripts)
File : nvt/deb_2549_1.nasl
2012-09-17 Name : Fedora Update for rpmdevtools FEDORA-2012-13234
File : nvt/gb_fedora_2012_13234_rpmdevtools_fc17.nasl
2012-09-17 Name : Fedora Update for rpmdevtools FEDORA-2012-13263
File : nvt/gb_fedora_2012_13263_rpmdevtools_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-757.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-123.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1593-1.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13208.nasl - Type : ACT_GATHER_INFO
2012-09-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2549.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13234.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13263.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55358
CONFIRM http://git.fedorahosted.org/cgit/rpmdevtools.git/commit/?id=90b4400c2ab2e80ce...
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0316
DEBIAN http://www.debian.org/security/2012/dsa-2549
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-September/0861...
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/0861...
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/0873...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:123
MISC http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commit%3Bh=...
https://bugzilla.redhat.com/show_bug.cgi?id=848022
MLIST http://www.openwall.com/lists/oss-security/2012/08/31/7
SECUNIA http://secunia.com/advisories/50600
SUSE http://lists.opensuse.org/opensuse-updates/2012-11/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-1593-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/78230

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-02-13 09:28:39
  • Multiple Updates
2020-05-23 01:49:15
  • Multiple Updates
2020-05-23 00:34:12
  • Multiple Updates
2017-08-29 09:23:56
  • Multiple Updates
2016-06-28 21:59:48
  • Multiple Updates
2016-04-26 22:05:28
  • Multiple Updates
2014-06-14 13:33:16
  • Multiple Updates
2014-02-17 11:11:48
  • Multiple Updates
2014-02-12 13:22:23
  • Multiple Updates
2013-05-10 22:42:38
  • Multiple Updates
2013-03-22 13:18:42
  • Multiple Updates
2012-12-19 13:25:27
  • Multiple Updates